Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13683 - Security Advisory
Issued:
2025-08-12
Updated:
2025-08-12

RHSA-2025:13683 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
  • libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2358121 - CVE-2025-32414 libxml2: Out-of-Bounds Read in libxml2
  • BZ - 2360768 - CVE-2025-32415 libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables

CVEs

  • CVE-2025-32414
  • CVE-2025-32415

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libxml2-2.9.13-3.el9_2.9.src.rpm SHA-256: aaf5f7c3a019e1b1323d06dfbdffd8b5595f156ecb18967c52124edb42780077
x86_64
libxml2-2.9.13-3.el9_2.9.i686.rpm SHA-256: 034cbf19ea3e0af10b091a939b5d745642884d22fd3cae82c36475465cff955e
libxml2-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: c1e40fa9400c7cc23e8e678acfb15b564b499be9e035e22c74fbce3c2d70adff
libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 694649e2219a549cb88b2bc31fc2efefe08829c9edbbb1c02a3b41276b0cc541
libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 694649e2219a549cb88b2bc31fc2efefe08829c9edbbb1c02a3b41276b0cc541
libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 7bc0a10ba5c74c4597fb15b00b5eeff9297a9598690282999068c378541ca9a8
libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 7bc0a10ba5c74c4597fb15b00b5eeff9297a9598690282999068c378541ca9a8
libxml2-debugsource-2.9.13-3.el9_2.9.i686.rpm SHA-256: f8e938119882aae99333347e5b66dc6d65f54db73c2a21c80e9a465a0bd0b454
libxml2-debugsource-2.9.13-3.el9_2.9.i686.rpm SHA-256: f8e938119882aae99333347e5b66dc6d65f54db73c2a21c80e9a465a0bd0b454
libxml2-debugsource-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: fc1fb19a1a62da0cef16845b17d0da395b34987810ade0c4938246fd5bf636de
libxml2-debugsource-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: fc1fb19a1a62da0cef16845b17d0da395b34987810ade0c4938246fd5bf636de
libxml2-devel-2.9.13-3.el9_2.9.i686.rpm SHA-256: 0eb471876f51f847eb5e54ea21619674020de2953f1819aa536233dd6612d271
libxml2-devel-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 76ceb785cfd9cb95d42731c696870387a22fc2871068be1ae2f321c1a703f826
python3-libxml2-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 1c6b7dbd7df51b7786c27f6f20f0d70b5275b75ffdeb1701bcb7b238145584c9
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 93a3c2269fd0ba284bc9bd2bd20dd098cf465ca26facb7c527ed3290b83130fc
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 93a3c2269fd0ba284bc9bd2bd20dd098cf465ca26facb7c527ed3290b83130fc
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 2a80474f768993febdf6597f37d9458312c29c98a2b00df8d4e3f8622b951491
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 2a80474f768993febdf6597f37d9458312c29c98a2b00df8d4e3f8622b951491

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.9.src.rpm SHA-256: aaf5f7c3a019e1b1323d06dfbdffd8b5595f156ecb18967c52124edb42780077
ppc64le
libxml2-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: b74de08c13041cc7b15d31e30320eb70a03baaa0f96c6cfdf1b9bea76724e4ea
libxml2-debuginfo-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: f826d8e3cdc787e7752869fdfa819414da6c5afd2cf773b2de4470c74cdc4bd3
libxml2-debuginfo-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: f826d8e3cdc787e7752869fdfa819414da6c5afd2cf773b2de4470c74cdc4bd3
libxml2-debugsource-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: 5aa9dbe1748db23723c11ff79c377007f5186076ab7a2df86a2283f0cd2814da
libxml2-debugsource-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: 5aa9dbe1748db23723c11ff79c377007f5186076ab7a2df86a2283f0cd2814da
libxml2-devel-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: bb6bec8008f58a23f02e4c956bac954392e4e5e3c9876b79cad26fd2f9e617c9
python3-libxml2-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: 2bf523462a21bf3954bdf52502217ae9a9e49c7e4c350b39567eac326254b57e
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: fe94ad191a01f82a29c0861b5fa2423b671daab879161fb99a96723b5854a13f
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.ppc64le.rpm SHA-256: fe94ad191a01f82a29c0861b5fa2423b671daab879161fb99a96723b5854a13f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.9.src.rpm SHA-256: aaf5f7c3a019e1b1323d06dfbdffd8b5595f156ecb18967c52124edb42780077
x86_64
libxml2-2.9.13-3.el9_2.9.i686.rpm SHA-256: 034cbf19ea3e0af10b091a939b5d745642884d22fd3cae82c36475465cff955e
libxml2-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: c1e40fa9400c7cc23e8e678acfb15b564b499be9e035e22c74fbce3c2d70adff
libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 694649e2219a549cb88b2bc31fc2efefe08829c9edbbb1c02a3b41276b0cc541
libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 694649e2219a549cb88b2bc31fc2efefe08829c9edbbb1c02a3b41276b0cc541
libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 7bc0a10ba5c74c4597fb15b00b5eeff9297a9598690282999068c378541ca9a8
libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 7bc0a10ba5c74c4597fb15b00b5eeff9297a9598690282999068c378541ca9a8
libxml2-debugsource-2.9.13-3.el9_2.9.i686.rpm SHA-256: f8e938119882aae99333347e5b66dc6d65f54db73c2a21c80e9a465a0bd0b454
libxml2-debugsource-2.9.13-3.el9_2.9.i686.rpm SHA-256: f8e938119882aae99333347e5b66dc6d65f54db73c2a21c80e9a465a0bd0b454
libxml2-debugsource-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: fc1fb19a1a62da0cef16845b17d0da395b34987810ade0c4938246fd5bf636de
libxml2-debugsource-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: fc1fb19a1a62da0cef16845b17d0da395b34987810ade0c4938246fd5bf636de
libxml2-devel-2.9.13-3.el9_2.9.i686.rpm SHA-256: 0eb471876f51f847eb5e54ea21619674020de2953f1819aa536233dd6612d271
libxml2-devel-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 76ceb785cfd9cb95d42731c696870387a22fc2871068be1ae2f321c1a703f826
python3-libxml2-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 1c6b7dbd7df51b7786c27f6f20f0d70b5275b75ffdeb1701bcb7b238145584c9
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 93a3c2269fd0ba284bc9bd2bd20dd098cf465ca26facb7c527ed3290b83130fc
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.i686.rpm SHA-256: 93a3c2269fd0ba284bc9bd2bd20dd098cf465ca26facb7c527ed3290b83130fc
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 2a80474f768993febdf6597f37d9458312c29c98a2b00df8d4e3f8622b951491
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.x86_64.rpm SHA-256: 2a80474f768993febdf6597f37d9458312c29c98a2b00df8d4e3f8622b951491

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.9.src.rpm SHA-256: aaf5f7c3a019e1b1323d06dfbdffd8b5595f156ecb18967c52124edb42780077
aarch64
libxml2-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 19aadb15ca0eec4826e2749c9aec60bcd0bdcfc1d2735db522905ff4a065f8a3
libxml2-debuginfo-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 7ec7afdd25c0d7fc60572765e77281ca992cc1060810b6dcb2b5cbd2e6850244
libxml2-debuginfo-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 7ec7afdd25c0d7fc60572765e77281ca992cc1060810b6dcb2b5cbd2e6850244
libxml2-debugsource-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 99a77e75b196ad6b9ee5fbc0e6a6c95de683264d82cb92dce6c424f8c629d302
libxml2-debugsource-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 99a77e75b196ad6b9ee5fbc0e6a6c95de683264d82cb92dce6c424f8c629d302
libxml2-devel-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 5e9bddf3969e925b58999a80c3308f9af9316efe59fe37de6edec396b8c3fdc3
python3-libxml2-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 0e12c400f484584607aac35afd613e2b17fc29bdd543c5d082cc4091090961ea
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 5f95eb1ca7ddf431f67e9c9c833dff35f80860d7c3500f5c8266e0e455e86640
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.aarch64.rpm SHA-256: 5f95eb1ca7ddf431f67e9c9c833dff35f80860d7c3500f5c8266e0e455e86640

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.9.src.rpm SHA-256: aaf5f7c3a019e1b1323d06dfbdffd8b5595f156ecb18967c52124edb42780077
s390x
libxml2-2.9.13-3.el9_2.9.s390x.rpm SHA-256: 0a36b720d66c7c56e860f9756dbdbd9bd39a7267b70ae7ab3526941b71853bd6
libxml2-debuginfo-2.9.13-3.el9_2.9.s390x.rpm SHA-256: 0f5bb15fb6722989d83bef0e732f19dbe31e95161c21b03af9aed1e5cf24071b
libxml2-debuginfo-2.9.13-3.el9_2.9.s390x.rpm SHA-256: 0f5bb15fb6722989d83bef0e732f19dbe31e95161c21b03af9aed1e5cf24071b
libxml2-debugsource-2.9.13-3.el9_2.9.s390x.rpm SHA-256: fc714513aedd7d2c4c56e68ac08f83865ff62c18224815a61a9dc6358e996c0e
libxml2-debugsource-2.9.13-3.el9_2.9.s390x.rpm SHA-256: fc714513aedd7d2c4c56e68ac08f83865ff62c18224815a61a9dc6358e996c0e
libxml2-devel-2.9.13-3.el9_2.9.s390x.rpm SHA-256: 12bdc033067cd10fdce78a38f9040f76bb1cb34ed3c2976dc9ee4a5cebe8c92f
python3-libxml2-2.9.13-3.el9_2.9.s390x.rpm SHA-256: bb5efb2f6fc10457f19decff4cc33a0506b182570e26d8b306112644dd6892db
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.s390x.rpm SHA-256: 38f83c9182031c4845334b041b6abdaf356d064a6ea64e36d052aeec5cd671a4
python3-libxml2-debuginfo-2.9.13-3.el9_2.9.s390x.rpm SHA-256: 38f83c9182031c4845334b041b6abdaf356d064a6ea64e36d052aeec5cd671a4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility