Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21037 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:21037 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: qt6-qtsvg security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt6-qtsvg is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Scalable Vector Graphics (SVG) is an XML-based language for describing two-dimensional vector graphics. Qt provides classes for rendering and displaying SVG drawings in widgets and on other paint devices.

Security Fix(es):

  • qtsvg: Use-after-free vulnerability in Qt SVG (CVE-2025-10729)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x

Fixes

  • BZ - 2401241 - CVE-2025-10729 qtsvg: Use-after-free vulnerability in Qt SVG

CVEs

  • CVE-2025-10729

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
qt6-qtsvg-6.9.1-2.el10_1.1.src.rpm SHA-256: a7e84b3551b75b739c5ed4d3a0fd69205c0ccf429c6b62abc9abbd5a02fa12e3
x86_64
qt6-qtsvg-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: df0d696f90542936e598268660c0842ac2fbc2b38307baebdbef0fc332f478e7
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 771dff579cb211a710714d5b0da9e75dc9ef5c00ff6ef04ae1f7fc9ffd9c0137
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 6368ef7bbb4e20ba9751bdd526d70f4d1f69bb91521331709497e2a893bd26c7
qt6-qtsvg-devel-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 363e5be9cea181f300ad680a808ce45f24b69bc07ffa7a7a0b29da1578b573eb
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 5f3f0c868fcd79536f37b2f621099c80eaf4c9cbb9593e949b7c7667b4358f68

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
qt6-qtsvg-6.9.1-2.el10_1.1.src.rpm SHA-256: a7e84b3551b75b739c5ed4d3a0fd69205c0ccf429c6b62abc9abbd5a02fa12e3
s390x
qt6-qtsvg-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 4ad2a0e9d921ef27bdff55c577d3a42d9993e1be376de05b8b9698502839dc46
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 5e18f0943468ef70a37d704de9092c9976ec92172f9b99eddaac64647af3ae94
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 0938edfa4b88a9062f0e4d45f0a8ab5f334d884b1b2012dd5ed5a2695683b3b1
qt6-qtsvg-devel-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 91728738f498cf5b9e396c85127bfb7ba19d59d320a724c8fdbb388abe27ea51
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.s390x.rpm SHA-256: a210ccb5966f88437e3879ff6f6d67e919cf2e89b79a155dc40021935d9a6699

Red Hat Enterprise Linux for Power, little endian 10

SRPM
qt6-qtsvg-6.9.1-2.el10_1.1.src.rpm SHA-256: a7e84b3551b75b739c5ed4d3a0fd69205c0ccf429c6b62abc9abbd5a02fa12e3
ppc64le
qt6-qtsvg-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: f5be867ad9b093992edf96cacd1de57f7b517360b13f96ddbada1a8009c01caa
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: a89d118742af73b9fe8bade1da3f2aa7dd159828f59b769b8b937b5c34df927c
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: 069bde7593103f2f99c4683b2be30df2fae62028ba33fff6502ed8600f935316
qt6-qtsvg-devel-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: a866066cbef1c21f7f785bb97f09eb05df653b8504383a6486e6f82e7d764cd0
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: ae0cfae8d9c1d9aaa9671a6af9c81cf9732d6dbdd491e0b3962d23125c4855ce

Red Hat Enterprise Linux for ARM 64 10

SRPM
qt6-qtsvg-6.9.1-2.el10_1.1.src.rpm SHA-256: a7e84b3551b75b739c5ed4d3a0fd69205c0ccf429c6b62abc9abbd5a02fa12e3
aarch64
qt6-qtsvg-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: 1d23c935cb717c8f1c541810c758af53c3a38f7fb1c8b513dc0d37b48c45c76f
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: a596c0adcf9886e8a2035d5ba82381ea64c1ad3ab27dbd18c9955904f7853774
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: 9f1feabfc51673eab1c15d0dc6c0eda574c2572cf235ad33c79c01c987ced75f
qt6-qtsvg-devel-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: 05e57b3dfd153b1c797d9b819710855f49c9e3a65d4271b97bbad2c80642b2d6
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: 650ccdaba770883a633291510f5d4697e0101c0940c9b3c01d9b0e9a2ef6014d

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 771dff579cb211a710714d5b0da9e75dc9ef5c00ff6ef04ae1f7fc9ffd9c0137
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 6368ef7bbb4e20ba9751bdd526d70f4d1f69bb91521331709497e2a893bd26c7
qt6-qtsvg-examples-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 6e8b590b3a24271d0c9b50081d6679b5df9e7daf2fa8f7034a1b746d19535c0e
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.x86_64.rpm SHA-256: 5f3f0c868fcd79536f37b2f621099c80eaf4c9cbb9593e949b7c7667b4358f68

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: a89d118742af73b9fe8bade1da3f2aa7dd159828f59b769b8b937b5c34df927c
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: 069bde7593103f2f99c4683b2be30df2fae62028ba33fff6502ed8600f935316
qt6-qtsvg-examples-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: 6dfd57957c5b4d89164cfbfb0d108539174de8cdb9967209fecd0fc81f68a4be
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.ppc64le.rpm SHA-256: ae0cfae8d9c1d9aaa9671a6af9c81cf9732d6dbdd491e0b3962d23125c4855ce

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: a596c0adcf9886e8a2035d5ba82381ea64c1ad3ab27dbd18c9955904f7853774
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: 9f1feabfc51673eab1c15d0dc6c0eda574c2572cf235ad33c79c01c987ced75f
qt6-qtsvg-examples-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: bdbaa9ada10ab9b2bac49f0306d3d368a7b60f0e5b85cf7f451921aed58243fc
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.aarch64.rpm SHA-256: 650ccdaba770883a633291510f5d4697e0101c0940c9b3c01d9b0e9a2ef6014d

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
qt6-qtsvg-debuginfo-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 5e18f0943468ef70a37d704de9092c9976ec92172f9b99eddaac64647af3ae94
qt6-qtsvg-debugsource-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 0938edfa4b88a9062f0e4d45f0a8ab5f334d884b1b2012dd5ed5a2695683b3b1
qt6-qtsvg-examples-6.9.1-2.el10_1.1.s390x.rpm SHA-256: 575d07854233bc506d4a9d4808a3cc335710da91c39dfe66a574bfdaa41201f9
qt6-qtsvg-tests-debuginfo-6.9.1-2.el10_1.1.s390x.rpm SHA-256: a210ccb5966f88437e3879ff6f6d67e919cf2e89b79a155dc40021935d9a6699

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility