Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2673 - Security Advisory
Issued:
2025-03-11
Updated:
2025-03-11

RHSA-2025:2673 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 (CVE-2025-24928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • BZ - 2346421 - CVE-2025-24928 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2

CVEs

  • CVE-2024-56171
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libxml2-2.9.1-6.el7_9.9.src.rpm SHA-256: 22f8316b3435293e25c20873d151bfcc2d4b5fe4d47fc0f3eaa6831dcba102dd
x86_64
libxml2-2.9.1-6.el7_9.9.i686.rpm SHA-256: 9d49819105357187ed6c11ebaa302f17c60b375ffe7ba5093080eed79785b4da
libxml2-2.9.1-6.el7_9.9.x86_64.rpm SHA-256: 474d585d946df86238fd37b7020ac5c9f6c45680c26f4f862dcea4fac8d6f938
libxml2-debuginfo-2.9.1-6.el7_9.9.i686.rpm SHA-256: 0b17347846a81a7ffc2f651d3db48e3fcd87f230fae7e3d452c399daa9e75025
libxml2-debuginfo-2.9.1-6.el7_9.9.i686.rpm SHA-256: 0b17347846a81a7ffc2f651d3db48e3fcd87f230fae7e3d452c399daa9e75025
libxml2-debuginfo-2.9.1-6.el7_9.9.x86_64.rpm SHA-256: 209e17686f2d733864de128685296ba9572cecfcc970934b845136a2df55b97c
libxml2-debuginfo-2.9.1-6.el7_9.9.x86_64.rpm SHA-256: 209e17686f2d733864de128685296ba9572cecfcc970934b845136a2df55b97c
libxml2-devel-2.9.1-6.el7_9.9.i686.rpm SHA-256: 90308ae41eaf79a06a5788db92f18591a783420512878f92b5a8d8ae78699ea2
libxml2-devel-2.9.1-6.el7_9.9.x86_64.rpm SHA-256: 04ee25d09a0c360611785335f7906f131e9efa209ad3acacadcb3c6c6dcc80ba
libxml2-python-2.9.1-6.el7_9.9.x86_64.rpm SHA-256: 97a7c645aee2d8376bb0543ff6e9d1a8dba61f5990e62ef483fe66db4470c88b
libxml2-static-2.9.1-6.el7_9.9.i686.rpm SHA-256: 35f29d65cd27fed201c99447c22730f4d854be3579435c9f75c7dd356b0383b9
libxml2-static-2.9.1-6.el7_9.9.x86_64.rpm SHA-256: 559ed27b270a3def2c392e8ac48b1c44083ccf4675c991d392e03b9862cd839a

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libxml2-2.9.1-6.el7_9.9.src.rpm SHA-256: 22f8316b3435293e25c20873d151bfcc2d4b5fe4d47fc0f3eaa6831dcba102dd
s390x
libxml2-2.9.1-6.el7_9.9.s390.rpm SHA-256: 574f7e944d7bdb89259087cbe9bf65b663fdce26d80ed6ce4990cad8d2a8042c
libxml2-2.9.1-6.el7_9.9.s390x.rpm SHA-256: ced8096ce2589111017b47f474a24c673d33cb849d0918db390e3f280b7722db
libxml2-debuginfo-2.9.1-6.el7_9.9.s390.rpm SHA-256: 498213c9bcc575c40d77de412365af1db41eff44d648ab817ac2e8da2d9a1d8d
libxml2-debuginfo-2.9.1-6.el7_9.9.s390.rpm SHA-256: 498213c9bcc575c40d77de412365af1db41eff44d648ab817ac2e8da2d9a1d8d
libxml2-debuginfo-2.9.1-6.el7_9.9.s390x.rpm SHA-256: 8007d958536c34597ce04d71bf3091b9b9d4cbb88328d6591ab631777b4b4549
libxml2-debuginfo-2.9.1-6.el7_9.9.s390x.rpm SHA-256: 8007d958536c34597ce04d71bf3091b9b9d4cbb88328d6591ab631777b4b4549
libxml2-devel-2.9.1-6.el7_9.9.s390.rpm SHA-256: dd6b727782bedf4dc787500a09f3a511db29b29feec9a710db68b015196be164
libxml2-devel-2.9.1-6.el7_9.9.s390x.rpm SHA-256: 8e6c6d4b8e95e860c38fb901eb5e41e60861b439d6cf69247a9e991f0ecbdc2c
libxml2-python-2.9.1-6.el7_9.9.s390x.rpm SHA-256: ff70e24892ec5ad80752a958d3be543a767b6104f2b87850ca90c458a9734e44
libxml2-static-2.9.1-6.el7_9.9.s390.rpm SHA-256: d8d908b211348c8e43d303ca8e782cb02dd649b1462f2e5d5d63ae157a9a151e
libxml2-static-2.9.1-6.el7_9.9.s390x.rpm SHA-256: a13205a22b4af32bec53b5ec045405a4365d46c442f2c3fb799b3c90b3587fa4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libxml2-2.9.1-6.el7_9.9.src.rpm SHA-256: 22f8316b3435293e25c20873d151bfcc2d4b5fe4d47fc0f3eaa6831dcba102dd
ppc64
libxml2-2.9.1-6.el7_9.9.ppc.rpm SHA-256: e699a9fa8fbbe07840d1ca1ae2600807b778004395cadd0f3d6265aebf4d3185
libxml2-2.9.1-6.el7_9.9.ppc64.rpm SHA-256: bfdc3d4e32b344f58db38bf8f4c66e5260831611af40809012337f5b4417a867
libxml2-debuginfo-2.9.1-6.el7_9.9.ppc.rpm SHA-256: fe867656507f2ac561e1d5e58d1a67c47bfbfc189ab658bc8fd7f3040f0bdc93
libxml2-debuginfo-2.9.1-6.el7_9.9.ppc.rpm SHA-256: fe867656507f2ac561e1d5e58d1a67c47bfbfc189ab658bc8fd7f3040f0bdc93
libxml2-debuginfo-2.9.1-6.el7_9.9.ppc64.rpm SHA-256: 83427778d7b95e0ed5d0c660fc2c87319d63f8cc483c0ba13a78141ff057d239
libxml2-debuginfo-2.9.1-6.el7_9.9.ppc64.rpm SHA-256: 83427778d7b95e0ed5d0c660fc2c87319d63f8cc483c0ba13a78141ff057d239
libxml2-devel-2.9.1-6.el7_9.9.ppc.rpm SHA-256: da1b9e975438c331623e4ff758fa7abd39adaa07c584ffa186bc9347a8133857
libxml2-devel-2.9.1-6.el7_9.9.ppc64.rpm SHA-256: f61da5479e89f582066129c87606ba9f8c50a36fb3cb1cc6439b3bcd68e88c1d
libxml2-python-2.9.1-6.el7_9.9.ppc64.rpm SHA-256: a8813008a17f490203a97beb6dcc36f906e35f65c2d15eb6824c0b4cb52aa274
libxml2-static-2.9.1-6.el7_9.9.ppc.rpm SHA-256: 6b2d4a157294d128d4f4179f0283e54fbe3fdcf3b39ac22fd698a98a19744837
libxml2-static-2.9.1-6.el7_9.9.ppc64.rpm SHA-256: 98005c07a3c97b87b9dfa2bf34b6ac9eb5d0261bd0975541a577a4932b663eaf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libxml2-2.9.1-6.el7_9.9.src.rpm SHA-256: 22f8316b3435293e25c20873d151bfcc2d4b5fe4d47fc0f3eaa6831dcba102dd
ppc64le
libxml2-2.9.1-6.el7_9.9.ppc64le.rpm SHA-256: ca2390e603b1155cbecd67ea44eb4084939c1a7434a26d6a99e2942fdccb9abe
libxml2-debuginfo-2.9.1-6.el7_9.9.ppc64le.rpm SHA-256: 4b2fca433a88884c34dbd635dd53b7368ccbf389830e795620521ca6c2ded452
libxml2-debuginfo-2.9.1-6.el7_9.9.ppc64le.rpm SHA-256: 4b2fca433a88884c34dbd635dd53b7368ccbf389830e795620521ca6c2ded452
libxml2-devel-2.9.1-6.el7_9.9.ppc64le.rpm SHA-256: 0610ec7082047ec25a63ce682613e437d6512b3113c6b0ddba0ccb676d5ef6af
libxml2-python-2.9.1-6.el7_9.9.ppc64le.rpm SHA-256: a0d4f565ce458afcdf9a8d52c88f835be0982ee1ed3c5e1fe6060defa5adb5bb
libxml2-static-2.9.1-6.el7_9.9.ppc64le.rpm SHA-256: fa101044e2ce45b92880b980399b7484c7006dad2d13f3a7bb618469bcc85e24

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility