Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1517 - Security Advisory
Issued:
2025-02-17
Updated:
2025-02-17

RHSA-2025:1517 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2342118 - CVE-2022-49043 libxml: use-after-free in xmlXIncludeAddNode

CVEs

  • CVE-2022-49043

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-18.el8_10.2.src.rpm SHA-256: f28b1c295ae3e8a64818fab72803e1927dfb4906ae22343b546c8f4851de1bdd
x86_64
libxml2-2.9.7-18.el8_10.2.i686.rpm SHA-256: cadf1ecdd8e33b8c7705394f4cd646b17337037c92a495fd4c39e03a4bc0bff7
libxml2-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 432b8e39083f5c79457bd1a83a4cd91ca44e518e6ab3d681bc701452ecea9b8f
libxml2-debuginfo-2.9.7-18.el8_10.2.i686.rpm SHA-256: c797b0e50144d50015ffccbb7898e68421c7bac6210ec767abfcb40ea840c307
libxml2-debuginfo-2.9.7-18.el8_10.2.i686.rpm SHA-256: c797b0e50144d50015ffccbb7898e68421c7bac6210ec767abfcb40ea840c307
libxml2-debuginfo-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 1988bab8b968d933bda1e35b3f91cf3d7177cde287708fca70087bf0cef7316d
libxml2-debuginfo-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 1988bab8b968d933bda1e35b3f91cf3d7177cde287708fca70087bf0cef7316d
libxml2-debugsource-2.9.7-18.el8_10.2.i686.rpm SHA-256: 3b397ad343983694017fd4c3c2ae00491117f025055b394b43160006ff545a62
libxml2-debugsource-2.9.7-18.el8_10.2.i686.rpm SHA-256: 3b397ad343983694017fd4c3c2ae00491117f025055b394b43160006ff545a62
libxml2-debugsource-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 0229772956684c0ec7f65886e37e1b682b43c5f4c8397a336e389f93808464a9
libxml2-debugsource-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 0229772956684c0ec7f65886e37e1b682b43c5f4c8397a336e389f93808464a9
libxml2-devel-2.9.7-18.el8_10.2.i686.rpm SHA-256: 077247089801cf07cd6128237668062f17554e27ba8820ad8acb4b94b1bc7d97
libxml2-devel-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 8a5af66a800e0d137e666a2a26d4d64d5b027d1d598359f64b1c2e0269c60f28
python3-libxml2-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: dc4a51f15a18261da1a5a3a34298ee2470125648ade0d5905168d8245e3f2500
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.i686.rpm SHA-256: 7f155c168efc01e042efe6f4cf832e3619fafe703cc2a5ef0404978e7c0abe50
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.i686.rpm SHA-256: 7f155c168efc01e042efe6f4cf832e3619fafe703cc2a5ef0404978e7c0abe50
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 32b98e2221164abfd6f40900a8768f163257d0907c7802295f8e4db33dd78e83
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.x86_64.rpm SHA-256: 32b98e2221164abfd6f40900a8768f163257d0907c7802295f8e4db33dd78e83

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-18.el8_10.2.src.rpm SHA-256: f28b1c295ae3e8a64818fab72803e1927dfb4906ae22343b546c8f4851de1bdd
s390x
libxml2-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 7bc0c1d2090fa4ba51ae09b6f161434a4a7a0ad600c464f6d0e96884d305ec96
libxml2-debuginfo-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 412ba314ff6a84d7a053c1c80fe4d7e856cbb1ccdbe4366c21cf8255ef81bf92
libxml2-debuginfo-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 412ba314ff6a84d7a053c1c80fe4d7e856cbb1ccdbe4366c21cf8255ef81bf92
libxml2-debugsource-2.9.7-18.el8_10.2.s390x.rpm SHA-256: e59789182ac1970d9decd845a72621958c9ec8146bfba1a3fcca6eeea97bb365
libxml2-debugsource-2.9.7-18.el8_10.2.s390x.rpm SHA-256: e59789182ac1970d9decd845a72621958c9ec8146bfba1a3fcca6eeea97bb365
libxml2-devel-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 50d5f44b4f501ae4d9a56cba50234d7622473f4c9470d913e94e088c591522e8
python3-libxml2-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 57580a7847575c5122d0f673db7722bfc9dc8b6b92f1ee005cbfaea785a082d0
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 33e2e1c6e487c446eb5c81ad50a2f216440dd2eda166083266bac792776558d0
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.s390x.rpm SHA-256: 33e2e1c6e487c446eb5c81ad50a2f216440dd2eda166083266bac792776558d0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-18.el8_10.2.src.rpm SHA-256: f28b1c295ae3e8a64818fab72803e1927dfb4906ae22343b546c8f4851de1bdd
ppc64le
libxml2-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: 2922e02012b305fd5089089b0595ddb22cf50901f8cf91eabf8f29fb97a46242
libxml2-debuginfo-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: c0db5bb8e0d5227793643b0e645ad5244063dc65475ae51b2a050458a51c09f0
libxml2-debuginfo-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: c0db5bb8e0d5227793643b0e645ad5244063dc65475ae51b2a050458a51c09f0
libxml2-debugsource-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: a5512ff18c0913b3dde0062bb2a3f7ac8107ecf4edbc8e04d90931645004b95b
libxml2-debugsource-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: a5512ff18c0913b3dde0062bb2a3f7ac8107ecf4edbc8e04d90931645004b95b
libxml2-devel-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: 05230c3bef5f1de520375c6b0ed445aaac7439522a1824cc9ef6df134a3eb772
python3-libxml2-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: cc696ddec0f7667a89b5e0483eceda088b2c7d4f524aea29d615a15fbbe01e50
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: f06d7c4859d88a60dcf0624921071778fa33d7a2cc8bfc5f78a133c667d587c2
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.ppc64le.rpm SHA-256: f06d7c4859d88a60dcf0624921071778fa33d7a2cc8bfc5f78a133c667d587c2

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-18.el8_10.2.src.rpm SHA-256: f28b1c295ae3e8a64818fab72803e1927dfb4906ae22343b546c8f4851de1bdd
aarch64
libxml2-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 8170efef9f5fe2350a8c308a362842b371d6aa8795fa186adff21a2be917fbff
libxml2-debuginfo-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 4719463601410a3d055bdf9abb540494ab9d08e86603a94652292c193565cbb9
libxml2-debuginfo-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 4719463601410a3d055bdf9abb540494ab9d08e86603a94652292c193565cbb9
libxml2-debugsource-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 16bc21ce4610c81e7e20eb693ea050da0e68b3d8f98a430bfaab05ffcf0a07a7
libxml2-debugsource-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 16bc21ce4610c81e7e20eb693ea050da0e68b3d8f98a430bfaab05ffcf0a07a7
libxml2-devel-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: f0a23c64eacba86b67674756442090fc775ab933f99a6d63e200c8716f316665
python3-libxml2-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 31fc95d26cf754897ad4e78213f23fcea46985154fda729d26af1980f3dfd0d8
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 8e8d9383890a4cfb871ca24482b6263cebeecb35cacf47965520ec7ed0dde054
python3-libxml2-debuginfo-2.9.7-18.el8_10.2.aarch64.rpm SHA-256: 8e8d9383890a4cfb871ca24482b6263cebeecb35cacf47965520ec7ed0dde054

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility