Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22376 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22376 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: libxml2: Inifinite recursion at exsltDynMapFunction function in libexslt/dynamic.c (CVE-2025-9714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2392605 - CVE-2025-9714 libxslt: libxml2: Inifinite recursion at exsltDynMapFunction function in libexslt/dynamic.c

CVEs

  • CVE-2025-9714

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-14.el9_7.src.rpm SHA-256: 734596effcfb386afa2483354c318c31ea95b453f11a24e74158925c23b410bd
x86_64
libxml2-2.9.13-14.el9_7.i686.rpm SHA-256: ccabf69c8ba942a3c9c0a909065b06d834b2149462086f3c693e3ae88730ce22
libxml2-2.9.13-14.el9_7.x86_64.rpm SHA-256: c6a5c5b2d2d40fe50c93ee5166517d924f619ad59b99a5f9cebcfc649c80ddd7
libxml2-debuginfo-2.9.13-14.el9_7.i686.rpm SHA-256: a4c32b925186e9abcfebd85e5043cd76620fe1ddfa645e489dc0fa971677a356
libxml2-debuginfo-2.9.13-14.el9_7.i686.rpm SHA-256: a4c32b925186e9abcfebd85e5043cd76620fe1ddfa645e489dc0fa971677a356
libxml2-debuginfo-2.9.13-14.el9_7.x86_64.rpm SHA-256: b40ff3fe8796bb567cfb87db2d57f9f37d06b6f127f719df021256a6a0d4b71d
libxml2-debuginfo-2.9.13-14.el9_7.x86_64.rpm SHA-256: b40ff3fe8796bb567cfb87db2d57f9f37d06b6f127f719df021256a6a0d4b71d
libxml2-debugsource-2.9.13-14.el9_7.i686.rpm SHA-256: 95465e9264a745907835d98bce3701f866cdaa23b7672a419ad8c6ff0776cbf4
libxml2-debugsource-2.9.13-14.el9_7.i686.rpm SHA-256: 95465e9264a745907835d98bce3701f866cdaa23b7672a419ad8c6ff0776cbf4
libxml2-debugsource-2.9.13-14.el9_7.x86_64.rpm SHA-256: 3cd03378546987f110426962ac3df633bf831842b5504850bb6aaad280ccd280
libxml2-debugsource-2.9.13-14.el9_7.x86_64.rpm SHA-256: 3cd03378546987f110426962ac3df633bf831842b5504850bb6aaad280ccd280
libxml2-devel-2.9.13-14.el9_7.i686.rpm SHA-256: e7e15c87650fac138386a3518251f37bbd5af6ac51ed1fe8eca6c8e67129403b
libxml2-devel-2.9.13-14.el9_7.x86_64.rpm SHA-256: e9a3c0b7971e817d5eea30f555cd458c11eb1092dd9816e84398ffb7e126ef93
python3-libxml2-2.9.13-14.el9_7.x86_64.rpm SHA-256: 0e8c65d83c52bc688f5faf2a2137a94c8075c5687768712e95466a4a4d795721
python3-libxml2-debuginfo-2.9.13-14.el9_7.i686.rpm SHA-256: 02a707da79ebf670d336fd3ee63250c0bcd7df5e62f9278543d5c1ea9036f05c
python3-libxml2-debuginfo-2.9.13-14.el9_7.i686.rpm SHA-256: 02a707da79ebf670d336fd3ee63250c0bcd7df5e62f9278543d5c1ea9036f05c
python3-libxml2-debuginfo-2.9.13-14.el9_7.x86_64.rpm SHA-256: 4e42527793405b12aa310ec810ff92581996afbc0210ed4438c361cda817834a
python3-libxml2-debuginfo-2.9.13-14.el9_7.x86_64.rpm SHA-256: 4e42527793405b12aa310ec810ff92581996afbc0210ed4438c361cda817834a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-14.el9_7.src.rpm SHA-256: 734596effcfb386afa2483354c318c31ea95b453f11a24e74158925c23b410bd
s390x
libxml2-2.9.13-14.el9_7.s390x.rpm SHA-256: a50220c3501846b0b2ca7c23619448b91cfe369477f15107989f4a0956b4d1b4
libxml2-debuginfo-2.9.13-14.el9_7.s390x.rpm SHA-256: fd322f45273b4c4a4bc4e558bce7007bdac6d7aba362b595f781ca9de0e396ef
libxml2-debuginfo-2.9.13-14.el9_7.s390x.rpm SHA-256: fd322f45273b4c4a4bc4e558bce7007bdac6d7aba362b595f781ca9de0e396ef
libxml2-debugsource-2.9.13-14.el9_7.s390x.rpm SHA-256: 13d03cd01bd395a2d2178d7a5d6e78db05cab7172c5d4b0679e2cd16e115f910
libxml2-debugsource-2.9.13-14.el9_7.s390x.rpm SHA-256: 13d03cd01bd395a2d2178d7a5d6e78db05cab7172c5d4b0679e2cd16e115f910
libxml2-devel-2.9.13-14.el9_7.s390x.rpm SHA-256: 80cf0dd8dd66d14301f00f20ad3cbfd2766e7c0009882e23d15746ee83241b37
python3-libxml2-2.9.13-14.el9_7.s390x.rpm SHA-256: 98f29ddf6323ba45e801e13fce6dbbea2f372032d8d14bbc2edbfe474f7ed195
python3-libxml2-debuginfo-2.9.13-14.el9_7.s390x.rpm SHA-256: e8fee04a7100020ad948a319c3ff0958cb3c4f65b244b3bfaaec7fa1b2991496
python3-libxml2-debuginfo-2.9.13-14.el9_7.s390x.rpm SHA-256: e8fee04a7100020ad948a319c3ff0958cb3c4f65b244b3bfaaec7fa1b2991496

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-14.el9_7.src.rpm SHA-256: 734596effcfb386afa2483354c318c31ea95b453f11a24e74158925c23b410bd
ppc64le
libxml2-2.9.13-14.el9_7.ppc64le.rpm SHA-256: a946303620df2a718355c4ffcbcfd5bbf95d606a3458b806b8586343f7b31121
libxml2-debuginfo-2.9.13-14.el9_7.ppc64le.rpm SHA-256: 9052cec7a30e765fe28830ea1603852af213826349a16e6b583895ef0652fd77
libxml2-debuginfo-2.9.13-14.el9_7.ppc64le.rpm SHA-256: 9052cec7a30e765fe28830ea1603852af213826349a16e6b583895ef0652fd77
libxml2-debugsource-2.9.13-14.el9_7.ppc64le.rpm SHA-256: 16d746dd262d754ac06c4a188c094c97fb0e3e0c4ac5b2f7655db60ba32fc0c9
libxml2-debugsource-2.9.13-14.el9_7.ppc64le.rpm SHA-256: 16d746dd262d754ac06c4a188c094c97fb0e3e0c4ac5b2f7655db60ba32fc0c9
libxml2-devel-2.9.13-14.el9_7.ppc64le.rpm SHA-256: 69361cf0edb8a49c21476aac818f81bdbe066085c1786ae212622664d1e32efe
python3-libxml2-2.9.13-14.el9_7.ppc64le.rpm SHA-256: 388775abb141b10442b003ec557cad086154047d41e97134228ba89ce44988c5
python3-libxml2-debuginfo-2.9.13-14.el9_7.ppc64le.rpm SHA-256: b163848a96365c35ca4469dbb5e5b825aa1c479a116ae3434885aeba4611f9fc
python3-libxml2-debuginfo-2.9.13-14.el9_7.ppc64le.rpm SHA-256: b163848a96365c35ca4469dbb5e5b825aa1c479a116ae3434885aeba4611f9fc

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-14.el9_7.src.rpm SHA-256: 734596effcfb386afa2483354c318c31ea95b453f11a24e74158925c23b410bd
aarch64
libxml2-2.9.13-14.el9_7.aarch64.rpm SHA-256: 439834f9b140eb591dec0e23aa6f3d7353b412170d3bc6f729010080197e85e5
libxml2-debuginfo-2.9.13-14.el9_7.aarch64.rpm SHA-256: 2c1d98ebd70f2237c85fe871fc72211cab26adb1a973e118c32ba1b354bd2bfa
libxml2-debuginfo-2.9.13-14.el9_7.aarch64.rpm SHA-256: 2c1d98ebd70f2237c85fe871fc72211cab26adb1a973e118c32ba1b354bd2bfa
libxml2-debugsource-2.9.13-14.el9_7.aarch64.rpm SHA-256: 7088aaa68fb47d1cb21d600794da3630998a9214353b6d2046f143aa2f3b932e
libxml2-debugsource-2.9.13-14.el9_7.aarch64.rpm SHA-256: 7088aaa68fb47d1cb21d600794da3630998a9214353b6d2046f143aa2f3b932e
libxml2-devel-2.9.13-14.el9_7.aarch64.rpm SHA-256: d73e526d7d0e882c7a1e600ba65d9465288b670f0b4602c377533e7f4d2efdeb
python3-libxml2-2.9.13-14.el9_7.aarch64.rpm SHA-256: a5d2ec5555affdabfc29699e92966c437f9cc8d60e6d8dcf6f72a96b64a7e25a
python3-libxml2-debuginfo-2.9.13-14.el9_7.aarch64.rpm SHA-256: 0ad14effcfd5e00caa046686ed0387d3709a9b2679b688ae34c9140990f132fc
python3-libxml2-debuginfo-2.9.13-14.el9_7.aarch64.rpm SHA-256: 0ad14effcfd5e00caa046686ed0387d3709a9b2679b688ae34c9140990f132fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility