Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2483 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2483 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 (CVE-2025-24928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • BZ - 2346421 - CVE-2025-24928 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2

CVEs

  • CVE-2024-56171
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
libxml2-2.9.13-1.el9_0.4.src.rpm SHA-256: 6e0debe166a46710f092b3017184b94ed0f171b11b5fe80a190bfdbbf8e4a9c4
ppc64le
libxml2-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: f4f0106af244c013f2c0aa8add1fc16ee212164c301cb73ba32ad164987322b8
libxml2-debuginfo-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: ab3f462d3a1d30313ef1c5f410ad02ad24abb015fb2c3d0dc12141e8787e72ce
libxml2-debuginfo-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: ab3f462d3a1d30313ef1c5f410ad02ad24abb015fb2c3d0dc12141e8787e72ce
libxml2-debugsource-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: 1d4a0cbfe6a335cb3faa7d3403e355cc26e3a6f693ab9cde5fb0cf226e9c07ed
libxml2-debugsource-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: 1d4a0cbfe6a335cb3faa7d3403e355cc26e3a6f693ab9cde5fb0cf226e9c07ed
libxml2-devel-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: 42f19adaf4d879891d179ae77ae0e1ba249899d0fe594688fc445d65b3b9e82c
python3-libxml2-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: 8c88bdef6bd1ba9e9b1f100d1da8183b8ab53796e45c297f6ee80b810baa915e
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: a818afa53f6c7b33b50911ddb632e02536b76b31ba71a724fd00fd5ab07b4d3d
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.ppc64le.rpm SHA-256: a818afa53f6c7b33b50911ddb632e02536b76b31ba71a724fd00fd5ab07b4d3d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
libxml2-2.9.13-1.el9_0.4.src.rpm SHA-256: 6e0debe166a46710f092b3017184b94ed0f171b11b5fe80a190bfdbbf8e4a9c4
x86_64
libxml2-2.9.13-1.el9_0.4.i686.rpm SHA-256: 0a96a4b2278a75fa1c40d942f46f2f8f1fa44000be3be146f2de7cb2331dec98
libxml2-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: c4f027e0c0c3e775d777591a1b5a69e13a25aaff83f665ddf60861237bec4d1b
libxml2-debuginfo-2.9.13-1.el9_0.4.i686.rpm SHA-256: e70e52f28521365cf4e4626b75ae51e0ae7075f86d57142a74a82221c653e87d
libxml2-debuginfo-2.9.13-1.el9_0.4.i686.rpm SHA-256: e70e52f28521365cf4e4626b75ae51e0ae7075f86d57142a74a82221c653e87d
libxml2-debuginfo-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 85926235dc3e00ac74bc220b7acdc379a705f17f91ca4f33190ade5bf1a73484
libxml2-debuginfo-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 85926235dc3e00ac74bc220b7acdc379a705f17f91ca4f33190ade5bf1a73484
libxml2-debugsource-2.9.13-1.el9_0.4.i686.rpm SHA-256: b6ece0d86646fa56c3bf5a759d2821b33c664a46a9038b5a91b304cf68ac63d2
libxml2-debugsource-2.9.13-1.el9_0.4.i686.rpm SHA-256: b6ece0d86646fa56c3bf5a759d2821b33c664a46a9038b5a91b304cf68ac63d2
libxml2-debugsource-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 74bffeef2ec2099dca9fa8edb542d07229c62edba7345f97d5f91772b7264121
libxml2-debugsource-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 74bffeef2ec2099dca9fa8edb542d07229c62edba7345f97d5f91772b7264121
libxml2-devel-2.9.13-1.el9_0.4.i686.rpm SHA-256: 5b6d2318b7a7cd008917a764b9a1cd10fa3af1e4bc77c46bf1b47c5e129b20f6
libxml2-devel-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 8929d0f771b7c4bdfd364c16969bc0d7afc288da3162a6496288f02b1c1fb536
python3-libxml2-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 6a64496d86a15abe44270103c361d82fea1209af8d1275e6e36e5e304e4de8c5
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.i686.rpm SHA-256: 3606c51c017f8c3c5f5dd6bae3f8b31095553bfed4346eb85bb56e59ff81ab3c
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.i686.rpm SHA-256: 3606c51c017f8c3c5f5dd6bae3f8b31095553bfed4346eb85bb56e59ff81ab3c
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 41cd3e808c33e815b6447dded2094ce90f0941e70c0f88b8a773a229cfa792da
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.x86_64.rpm SHA-256: 41cd3e808c33e815b6447dded2094ce90f0941e70c0f88b8a773a229cfa792da

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
libxml2-2.9.13-1.el9_0.4.src.rpm SHA-256: 6e0debe166a46710f092b3017184b94ed0f171b11b5fe80a190bfdbbf8e4a9c4
aarch64
libxml2-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: 6bcbb7fd9b5e4b94335bf47a098f6e3ef6b9b2da8fd3eabfdfd56aacd64728f2
libxml2-debuginfo-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: 097f9a5efa37f10b4fd9acf4e4c8e07cfa19baa860e77d3e22cbc8159ef8beae
libxml2-debuginfo-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: 097f9a5efa37f10b4fd9acf4e4c8e07cfa19baa860e77d3e22cbc8159ef8beae
libxml2-debugsource-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: 5d52988520ec033ba0811a7d9c0c5897452ffc7470c873c328309e2f1ba32fb4
libxml2-debugsource-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: 5d52988520ec033ba0811a7d9c0c5897452ffc7470c873c328309e2f1ba32fb4
libxml2-devel-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: d77bb2db0f702bec829edf75b09c588f834251385c48524cebd427bf2644a830
python3-libxml2-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: dfe61da463225c16195f5a9cb4a064cad55540d1c0e460d95d391d31960cae40
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: ff6344e8ebb5cd8f6781b66e6b2b607983c47891616d0e64c322047e73eb6886
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.aarch64.rpm SHA-256: ff6344e8ebb5cd8f6781b66e6b2b607983c47891616d0e64c322047e73eb6886

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
libxml2-2.9.13-1.el9_0.4.src.rpm SHA-256: 6e0debe166a46710f092b3017184b94ed0f171b11b5fe80a190bfdbbf8e4a9c4
s390x
libxml2-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 6338eb6acc11ce0649b1ebfeea6f17f1c4c3971d991fc0e8cc03284e73e5116e
libxml2-debuginfo-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 7e296025074f465fe00f66b06d305ebd3bda55f625512503c136117b4b4e8fd9
libxml2-debuginfo-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 7e296025074f465fe00f66b06d305ebd3bda55f625512503c136117b4b4e8fd9
libxml2-debugsource-2.9.13-1.el9_0.4.s390x.rpm SHA-256: ddd1df93dcf57a6a210d803bfdc2accb3bb5adc495e846752eea1cb50bc7f5d1
libxml2-debugsource-2.9.13-1.el9_0.4.s390x.rpm SHA-256: ddd1df93dcf57a6a210d803bfdc2accb3bb5adc495e846752eea1cb50bc7f5d1
libxml2-devel-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 0f18737c509a5d3af274e2746b5e1c3151c357fece55e760016e0ab9c7a6956a
python3-libxml2-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 75d4c11d8da5066d70ac0f02e80c2b4e01ef38aae025f4bf2dfb415266e7d8a7
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 1cdba0677a090c1fba9f39d6dce4a691b0f94c40c29418e6a2b43ffd7a47c5ff
python3-libxml2-debuginfo-2.9.13-1.el9_0.4.s390x.rpm SHA-256: 1cdba0677a090c1fba9f39d6dce4a691b0f94c40c29418e6a2b43ffd7a47c5ff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility