Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13314 - Security Advisory
Issued:
2025-08-07
Updated:
2025-08-07

RHSA-2025:13314 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2379274 - CVE-2025-7425 libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr

CVEs

  • CVE-2025-7425

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libxml2-2.9.13-3.el9_2.8.src.rpm SHA-256: 64600f3dfe5510932d33e0d407c01bd803c5c072f8b45397a184c4b5e6cb49ce
x86_64
libxml2-2.9.13-3.el9_2.8.i686.rpm SHA-256: 2e6c8619a6496fe38a1cc37d455a9a48e29eeac7623aab19046a20e32f86bd90
libxml2-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: b38cafefc3d32e253dd784fc979534f14ecd94ef960c10d889335d7e11e4da6e
libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c83ef409519522d9cd9f7ece3f80746b54fd5e2770af5747d1efa8bfca4b65e7
libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c83ef409519522d9cd9f7ece3f80746b54fd5e2770af5747d1efa8bfca4b65e7
libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: d2c022812e8cc57f3b1f76a76b1e00de6bce59b094528ea263696314656a2cff
libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: d2c022812e8cc57f3b1f76a76b1e00de6bce59b094528ea263696314656a2cff
libxml2-debugsource-2.9.13-3.el9_2.8.i686.rpm SHA-256: 75b56399d872cde7321e929da2ed44d479778bab726f3bf93594bf22784c1b3c
libxml2-debugsource-2.9.13-3.el9_2.8.i686.rpm SHA-256: 75b56399d872cde7321e929da2ed44d479778bab726f3bf93594bf22784c1b3c
libxml2-debugsource-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: ae4815d6fd16c6016a872a106ecc309206d9a237427602e17672adacb43e3402
libxml2-debugsource-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: ae4815d6fd16c6016a872a106ecc309206d9a237427602e17672adacb43e3402
libxml2-devel-2.9.13-3.el9_2.8.i686.rpm SHA-256: 390efae6f19fd5d2e28183d41df204cc5c35aec5850c57065b2a4882ee4de0d8
libxml2-devel-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: b2ae7589304c1e104ae7805b9c75194d7f51d11e31e25a51455cbc296615f8f0
python3-libxml2-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: 9cb9ccdb29ae1ed5373920afc4aff9db3f7fbe15afce4b1f433f2eb4b556f116
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c64aa36895928118bfe49b10b11bedf8a24458be2154239e92642a5298c534a9
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c64aa36895928118bfe49b10b11bedf8a24458be2154239e92642a5298c534a9
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: 41b37c36b9f3965b5a7b28b2cf8c64bfe6a23e7efa6dfea32dfdfbbf2a3de803
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: 41b37c36b9f3965b5a7b28b2cf8c64bfe6a23e7efa6dfea32dfdfbbf2a3de803

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.8.src.rpm SHA-256: 64600f3dfe5510932d33e0d407c01bd803c5c072f8b45397a184c4b5e6cb49ce
ppc64le
libxml2-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: c8c4b6d0b257ba4aeb1b75503b134e9479dc2b584007317c204b863e388b8905
libxml2-debuginfo-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: e0422ddbb8929237361b3ca5e79628dee176f5c4e6bbc845dc9d06250dcc4ff5
libxml2-debuginfo-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: e0422ddbb8929237361b3ca5e79628dee176f5c4e6bbc845dc9d06250dcc4ff5
libxml2-debugsource-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: b10adfc437f4c9702ac5f93c867a604413000ab6627e28484c0b38ce5506f9c0
libxml2-debugsource-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: b10adfc437f4c9702ac5f93c867a604413000ab6627e28484c0b38ce5506f9c0
libxml2-devel-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: 56815c1b837287f748eb58cffe032d2a14a59fe515ec59bc6ffffe6a03565f1d
python3-libxml2-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: 19373908ea3ea965a502b0045547a6c50e48a138739335c94a95635219a88bb3
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: cb3557be181eff04406fbe8e7e9e085140f7de79d67fa27ad224ba3401a6b12d
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.ppc64le.rpm SHA-256: cb3557be181eff04406fbe8e7e9e085140f7de79d67fa27ad224ba3401a6b12d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.8.src.rpm SHA-256: 64600f3dfe5510932d33e0d407c01bd803c5c072f8b45397a184c4b5e6cb49ce
x86_64
libxml2-2.9.13-3.el9_2.8.i686.rpm SHA-256: 2e6c8619a6496fe38a1cc37d455a9a48e29eeac7623aab19046a20e32f86bd90
libxml2-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: b38cafefc3d32e253dd784fc979534f14ecd94ef960c10d889335d7e11e4da6e
libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c83ef409519522d9cd9f7ece3f80746b54fd5e2770af5747d1efa8bfca4b65e7
libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c83ef409519522d9cd9f7ece3f80746b54fd5e2770af5747d1efa8bfca4b65e7
libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: d2c022812e8cc57f3b1f76a76b1e00de6bce59b094528ea263696314656a2cff
libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: d2c022812e8cc57f3b1f76a76b1e00de6bce59b094528ea263696314656a2cff
libxml2-debugsource-2.9.13-3.el9_2.8.i686.rpm SHA-256: 75b56399d872cde7321e929da2ed44d479778bab726f3bf93594bf22784c1b3c
libxml2-debugsource-2.9.13-3.el9_2.8.i686.rpm SHA-256: 75b56399d872cde7321e929da2ed44d479778bab726f3bf93594bf22784c1b3c
libxml2-debugsource-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: ae4815d6fd16c6016a872a106ecc309206d9a237427602e17672adacb43e3402
libxml2-debugsource-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: ae4815d6fd16c6016a872a106ecc309206d9a237427602e17672adacb43e3402
libxml2-devel-2.9.13-3.el9_2.8.i686.rpm SHA-256: 390efae6f19fd5d2e28183d41df204cc5c35aec5850c57065b2a4882ee4de0d8
libxml2-devel-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: b2ae7589304c1e104ae7805b9c75194d7f51d11e31e25a51455cbc296615f8f0
python3-libxml2-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: 9cb9ccdb29ae1ed5373920afc4aff9db3f7fbe15afce4b1f433f2eb4b556f116
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c64aa36895928118bfe49b10b11bedf8a24458be2154239e92642a5298c534a9
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.i686.rpm SHA-256: c64aa36895928118bfe49b10b11bedf8a24458be2154239e92642a5298c534a9
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: 41b37c36b9f3965b5a7b28b2cf8c64bfe6a23e7efa6dfea32dfdfbbf2a3de803
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.x86_64.rpm SHA-256: 41b37c36b9f3965b5a7b28b2cf8c64bfe6a23e7efa6dfea32dfdfbbf2a3de803

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.8.src.rpm SHA-256: 64600f3dfe5510932d33e0d407c01bd803c5c072f8b45397a184c4b5e6cb49ce
aarch64
libxml2-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: d722f85ab9fedece5e3e65443bbeb9c4be7fbdae659c7d7cad3afb140a146b80
libxml2-debuginfo-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: c2c687fc1fb5369bccbe6260c61abb64e476ae7b776bcd796d7b16c2bd53c625
libxml2-debuginfo-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: c2c687fc1fb5369bccbe6260c61abb64e476ae7b776bcd796d7b16c2bd53c625
libxml2-debugsource-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: 492e4588a3dea665ce18e02932eab754e02e01778538b534d524b92d4497e518
libxml2-debugsource-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: 492e4588a3dea665ce18e02932eab754e02e01778538b534d524b92d4497e518
libxml2-devel-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: 0bda1f9bcaf32b4c919c56e7496405b0b53fa68c719b346c3bdf8597ea9dd36c
python3-libxml2-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: ac9054d498e3db16f5ad4155c3256fe4e1d270c4c264580bd96077b5dd50dd72
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: 56f26a190ef3f41cfbff02bf0d7de59fba36d30bb99ab0f1d6e3304c24605486
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.aarch64.rpm SHA-256: 56f26a190ef3f41cfbff02bf0d7de59fba36d30bb99ab0f1d6e3304c24605486

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.8.src.rpm SHA-256: 64600f3dfe5510932d33e0d407c01bd803c5c072f8b45397a184c4b5e6cb49ce
s390x
libxml2-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 95dc191565b048bd5b875aa427832daa5601e8560a2f5b8aa7f560bbb44b84e5
libxml2-debuginfo-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 2c904cd81ae49d230fa226c11eb5f18112035a0d07dc278cda7b860ba349a525
libxml2-debuginfo-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 2c904cd81ae49d230fa226c11eb5f18112035a0d07dc278cda7b860ba349a525
libxml2-debugsource-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 61cc0c272bc1956165e68c9cb36ac0f48d3867dfe2c1fe10b230fba09f5a1a47
libxml2-debugsource-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 61cc0c272bc1956165e68c9cb36ac0f48d3867dfe2c1fe10b230fba09f5a1a47
libxml2-devel-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 7d4ec4f1d11522315dcb0bb6f6020e680ef3a944bcddee9b9cf09e70dcd84350
python3-libxml2-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 099eb33c2c217a02e598f00325fcaa5e6bf7619988f15bacb9464db9d44dbd82
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 6f4483847de8d050ae474c1acac344f8ae1279c10c34771b6f7b8aa9321237ae
python3-libxml2-debuginfo-2.9.13-3.el9_2.8.s390x.rpm SHA-256: 6f4483847de8d050ae474c1acac344f8ae1279c10c34771b6f7b8aa9321237ae

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility