Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13464 - Security Advisory
Issued:
2025-08-07
Updated:
2025-08-07

RHSA-2025:13464 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2379274 - CVE-2025-7425 libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr

CVEs

  • CVE-2025-7425

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libxml2-2.9.1-6.el7_9.12.src.rpm SHA-256: ec3a290e3397fd855a4fdabb7f3c67069b2e74f6a83326bd765e95f8e4da03f8
x86_64
libxml2-2.9.1-6.el7_9.12.i686.rpm SHA-256: 23b635e6e4e2adbff73ae8708a4c6e3e7cde633680c6426b77e7b063577e26c2
libxml2-2.9.1-6.el7_9.12.x86_64.rpm SHA-256: fe1b9cbd8ce8c3a300ade5360c75b84ad67804be0455d5ad006cd5e2cc53a08d
libxml2-debuginfo-2.9.1-6.el7_9.12.i686.rpm SHA-256: 10de8b1986070a7ddcfd4cd0f6c23c63421c41cd46edd4b949bd029ce10d56c6
libxml2-debuginfo-2.9.1-6.el7_9.12.i686.rpm SHA-256: 10de8b1986070a7ddcfd4cd0f6c23c63421c41cd46edd4b949bd029ce10d56c6
libxml2-debuginfo-2.9.1-6.el7_9.12.x86_64.rpm SHA-256: 0e1ec7ccfb7b9e1025a5f6ae4f94a8ddd5dcf33a9dada8ccdc63ccadf13b9609
libxml2-debuginfo-2.9.1-6.el7_9.12.x86_64.rpm SHA-256: 0e1ec7ccfb7b9e1025a5f6ae4f94a8ddd5dcf33a9dada8ccdc63ccadf13b9609
libxml2-devel-2.9.1-6.el7_9.12.i686.rpm SHA-256: 7acc040dabf93ec8067af7a91b67cbc4027c6b665dd8f314fc149281de8c6f54
libxml2-devel-2.9.1-6.el7_9.12.x86_64.rpm SHA-256: deadf332ff1cb68d19c9bd0ac706993c8f4642292bdd5ddde2879726091740b6
libxml2-python-2.9.1-6.el7_9.12.x86_64.rpm SHA-256: 62a810f568adb01bc86d72f2c406b31077e729f13204da4479b608e133014159
libxml2-static-2.9.1-6.el7_9.12.i686.rpm SHA-256: 396b61c9fe12e0568b9128c32660125cef97719e01df79737a95910e16ec96ce
libxml2-static-2.9.1-6.el7_9.12.x86_64.rpm SHA-256: 82462eca575802ba13fc47427c843a2723dc24c631d4135a0a9e565d19cff1ab

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libxml2-2.9.1-6.el7_9.12.src.rpm SHA-256: ec3a290e3397fd855a4fdabb7f3c67069b2e74f6a83326bd765e95f8e4da03f8
s390x
libxml2-2.9.1-6.el7_9.12.s390.rpm SHA-256: 2d38e8b2e2f6d5c5214ff41e89f37c12361dfa70f8cb6cd3877519e8d10c7e02
libxml2-2.9.1-6.el7_9.12.s390x.rpm SHA-256: ac64522e63f32458edfb8d2a7d1bfa50b65e47f9876ccb416fd3cc73713d7f7f
libxml2-debuginfo-2.9.1-6.el7_9.12.s390.rpm SHA-256: 62541ae0eb183d745e233a14c583d5ac08bf11b31bdda4f1a381eba8da6dfb2c
libxml2-debuginfo-2.9.1-6.el7_9.12.s390.rpm SHA-256: 62541ae0eb183d745e233a14c583d5ac08bf11b31bdda4f1a381eba8da6dfb2c
libxml2-debuginfo-2.9.1-6.el7_9.12.s390x.rpm SHA-256: a7fcb91ba8285f82b22aadbd1a72ff6ec49ef077a19d9b323ec242f3798d28e9
libxml2-debuginfo-2.9.1-6.el7_9.12.s390x.rpm SHA-256: a7fcb91ba8285f82b22aadbd1a72ff6ec49ef077a19d9b323ec242f3798d28e9
libxml2-devel-2.9.1-6.el7_9.12.s390.rpm SHA-256: a5287c18c3cd48b509928f64d5671f510c1a57cef1840786c2be848e20b1e6fa
libxml2-devel-2.9.1-6.el7_9.12.s390x.rpm SHA-256: cafa8c0832079ab46bb7fdf2fbda3abee1eea5b0a19ebe26d2084dd6a734faa5
libxml2-python-2.9.1-6.el7_9.12.s390x.rpm SHA-256: 446803dcc5912e2e9f7e9a1d99f0707aef0a865a1d0b00a38723814f3b8b1ac0
libxml2-static-2.9.1-6.el7_9.12.s390.rpm SHA-256: b9d8fb990f378fa2061a21befa2380165df266eada576be61b9c8824525602af
libxml2-static-2.9.1-6.el7_9.12.s390x.rpm SHA-256: 7188bf23611b6b197bcefe877fbbc2d83d0ed5e7e7e5493ca67a26589769b8db

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libxml2-2.9.1-6.el7_9.12.src.rpm SHA-256: ec3a290e3397fd855a4fdabb7f3c67069b2e74f6a83326bd765e95f8e4da03f8
ppc64
libxml2-2.9.1-6.el7_9.12.ppc.rpm SHA-256: 8a3cf922883acdbff464e878eda1d2849cd7660aa1be7da7e7ac687c6ffa6fbb
libxml2-2.9.1-6.el7_9.12.ppc64.rpm SHA-256: 43ccaa401fa049f1a481f8082eec513d27b7d8ddecc867e5387a4164c826c71d
libxml2-debuginfo-2.9.1-6.el7_9.12.ppc.rpm SHA-256: f65a26938ee5d3a12efab4e3f89e6fb52e46278decb4a3e3b2537012eac6edaa
libxml2-debuginfo-2.9.1-6.el7_9.12.ppc.rpm SHA-256: f65a26938ee5d3a12efab4e3f89e6fb52e46278decb4a3e3b2537012eac6edaa
libxml2-debuginfo-2.9.1-6.el7_9.12.ppc64.rpm SHA-256: 4a246a131aeda962687e9d8a929e2a13416be6e93f0a0e0e4d004b44f6b57204
libxml2-debuginfo-2.9.1-6.el7_9.12.ppc64.rpm SHA-256: 4a246a131aeda962687e9d8a929e2a13416be6e93f0a0e0e4d004b44f6b57204
libxml2-devel-2.9.1-6.el7_9.12.ppc.rpm SHA-256: 8a280498b12cb0e103590d1546b559d04408b4a236d8074a946541eaa5376cf0
libxml2-devel-2.9.1-6.el7_9.12.ppc64.rpm SHA-256: 9b488c6a50eb0d3f103f8d08490ab4eef9bdd438279657514a67a94851e47593
libxml2-python-2.9.1-6.el7_9.12.ppc64.rpm SHA-256: 81f7781bc30870e083711c7959df5209b0e75290dfedccc0c9eb1eb690d6c1a3
libxml2-static-2.9.1-6.el7_9.12.ppc.rpm SHA-256: ee02b6252771a0f29e578f793529be4096cf63152a646cffeef041bdf16288a6
libxml2-static-2.9.1-6.el7_9.12.ppc64.rpm SHA-256: 1088a97edb15b9e00523e4d078c9344dd60193b606d2ea6fb57a096a5ed49657

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libxml2-2.9.1-6.el7_9.12.src.rpm SHA-256: ec3a290e3397fd855a4fdabb7f3c67069b2e74f6a83326bd765e95f8e4da03f8
ppc64le
libxml2-2.9.1-6.el7_9.12.ppc64le.rpm SHA-256: dda5ae7cb7b3034b1af64ae285cebf89b6279a24fcd779650d7a3efa9bb4b8e5
libxml2-debuginfo-2.9.1-6.el7_9.12.ppc64le.rpm SHA-256: 21b1c01b99e67be64ec22c0cadd6ec6cfbd68cc4670da00608b26cf97014d58d
libxml2-debuginfo-2.9.1-6.el7_9.12.ppc64le.rpm SHA-256: 21b1c01b99e67be64ec22c0cadd6ec6cfbd68cc4670da00608b26cf97014d58d
libxml2-devel-2.9.1-6.el7_9.12.ppc64le.rpm SHA-256: 60a7372ad41de6001f9dc4b772f2092f0e3447d2f1d9004ade2ed74bd72053fa
libxml2-python-2.9.1-6.el7_9.12.ppc64le.rpm SHA-256: b255bd14dc937df832e5c65540db6eac96c061c1dfd6e7b7337665626c10695c
libxml2-static-2.9.1-6.el7_9.12.ppc64le.rpm SHA-256: c8a0883b0a1e5e0fbf9622dff5d77194678467c1cedb9c1a31595c14f516cadb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility