Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2679 - Security Advisory
Issued:
2025-03-12
Updated:
2025-03-12

RHSA-2025:2679 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 (CVE-2025-24928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • BZ - 2346421 - CVE-2025-24928 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2

CVEs

  • CVE-2024-56171
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-6.el9_5.2.src.rpm SHA-256: 5b02f75b6b3663db3e668d4340021ec286c8b0bce16a2ae61256d17ecb5a758a
x86_64
libxml2-2.9.13-6.el9_5.2.i686.rpm SHA-256: 7ebaab9ea5665d627c5e993090eed18f6e3bd4cfea371e65a53eafc43357682c
libxml2-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: e5cd2d2276a52e9e27fdeb0a75cde587639ec81ac3f240f1e24a07828d97b6a3
libxml2-debuginfo-2.9.13-6.el9_5.2.i686.rpm SHA-256: ee34457df0a6f8b4780ab9e7a8f5125a776e5b2d06afe03a83ee269f2f081d19
libxml2-debuginfo-2.9.13-6.el9_5.2.i686.rpm SHA-256: ee34457df0a6f8b4780ab9e7a8f5125a776e5b2d06afe03a83ee269f2f081d19
libxml2-debuginfo-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 2cca00d77936fdd7df25cf07c596e215bc5576bc05993f05c8753bfafd8f0715
libxml2-debuginfo-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 2cca00d77936fdd7df25cf07c596e215bc5576bc05993f05c8753bfafd8f0715
libxml2-debugsource-2.9.13-6.el9_5.2.i686.rpm SHA-256: d8ec56eaddc677cab6f45975951d037180fea5cc1b8a39d0526caecff204d95d
libxml2-debugsource-2.9.13-6.el9_5.2.i686.rpm SHA-256: d8ec56eaddc677cab6f45975951d037180fea5cc1b8a39d0526caecff204d95d
libxml2-debugsource-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 711623639ad970c8d311d234f7084cb0e8b9a13fbca843cccedb10ae174e80ea
libxml2-debugsource-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 711623639ad970c8d311d234f7084cb0e8b9a13fbca843cccedb10ae174e80ea
libxml2-devel-2.9.13-6.el9_5.2.i686.rpm SHA-256: d86505cc3b25c7e6737b620dca40af23e45365ec8afc1b690b9f8301f1185f97
libxml2-devel-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 0de6b6670a74808fd211783f8d2f32a9f6d90e9a52e48c12aaa26133741ed501
python3-libxml2-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 2edf1053927975e177878e330aefd96cd89ac5e7a5889c88cdcdc08b70c0b2ab
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.i686.rpm SHA-256: 822aba71e12b019ea4a985bebb355f9bce6bfc0c6eeb5e972d69346664b34373
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.i686.rpm SHA-256: 822aba71e12b019ea4a985bebb355f9bce6bfc0c6eeb5e972d69346664b34373
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 91ef9347290e5eb60ab8ec3fa141b5297323489e4c35227c6b374eafaca7101f
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.x86_64.rpm SHA-256: 91ef9347290e5eb60ab8ec3fa141b5297323489e4c35227c6b374eafaca7101f

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-6.el9_5.2.src.rpm SHA-256: 5b02f75b6b3663db3e668d4340021ec286c8b0bce16a2ae61256d17ecb5a758a
s390x
libxml2-2.9.13-6.el9_5.2.s390x.rpm SHA-256: 3b06b2f2863983149b44a2112d8f227ad408f7451dc81debb3725af2db81800c
libxml2-debuginfo-2.9.13-6.el9_5.2.s390x.rpm SHA-256: df61a0c6eb6aa2800da4c8f32bf5c0a0790af61aa9c8a33d182ac6e858517a12
libxml2-debuginfo-2.9.13-6.el9_5.2.s390x.rpm SHA-256: df61a0c6eb6aa2800da4c8f32bf5c0a0790af61aa9c8a33d182ac6e858517a12
libxml2-debugsource-2.9.13-6.el9_5.2.s390x.rpm SHA-256: 6bb23e07c13a66845b61398a4ccfc34ab35f16ce78f3a39530b7101ec8e6ed36
libxml2-debugsource-2.9.13-6.el9_5.2.s390x.rpm SHA-256: 6bb23e07c13a66845b61398a4ccfc34ab35f16ce78f3a39530b7101ec8e6ed36
libxml2-devel-2.9.13-6.el9_5.2.s390x.rpm SHA-256: bba2039e800aab9a9c09e3b5332e4c418eb96749b514dcd7e665127a08ae80c9
python3-libxml2-2.9.13-6.el9_5.2.s390x.rpm SHA-256: 7a1dc3080dfea42c0e8d87481ca51a418426e210fa3a735f37dcaf0dce4a1ffa
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.s390x.rpm SHA-256: 68647d4a4e8b7672128d4ce8a7f603e8bb01847e2187d89d7e4ef1044a5f2866
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.s390x.rpm SHA-256: 68647d4a4e8b7672128d4ce8a7f603e8bb01847e2187d89d7e4ef1044a5f2866

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-6.el9_5.2.src.rpm SHA-256: 5b02f75b6b3663db3e668d4340021ec286c8b0bce16a2ae61256d17ecb5a758a
ppc64le
libxml2-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: 1f9cfdc557cf28cb96a10e1a441c0ca0cee57d040b04f5cb5d1b8e0ec11c0a50
libxml2-debuginfo-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: 29b78a11612910fb43aa97157cd4ec17ca2607989054488da5632e54bb993e29
libxml2-debuginfo-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: 29b78a11612910fb43aa97157cd4ec17ca2607989054488da5632e54bb993e29
libxml2-debugsource-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: c60191a37f4d98b45457924d7172f963dec29e6672ef4c9d0e931fa4c2fef682
libxml2-debugsource-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: c60191a37f4d98b45457924d7172f963dec29e6672ef4c9d0e931fa4c2fef682
libxml2-devel-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: b66fb96e0338ec04b225cd2601b8114336449fb5c0b58dc465361d6e9dedf368
python3-libxml2-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: 721f67a1cd9a1948db50567d5488b328469e22e638ef324461f1628a70b1722b
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: 304a10f352d85d8572342be275b34e9edc2dc0e613324d35c406737d8888c6a4
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.ppc64le.rpm SHA-256: 304a10f352d85d8572342be275b34e9edc2dc0e613324d35c406737d8888c6a4

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-6.el9_5.2.src.rpm SHA-256: 5b02f75b6b3663db3e668d4340021ec286c8b0bce16a2ae61256d17ecb5a758a
aarch64
libxml2-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 4428ac1aee3958be4aa3cf7f784e92dc70eac10d63a6a9680762879deed53dd1
libxml2-debuginfo-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 844ac200c6e2806023b6a095a7b6a883707a464fad40f3bbfd6395e1a8a2c873
libxml2-debuginfo-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 844ac200c6e2806023b6a095a7b6a883707a464fad40f3bbfd6395e1a8a2c873
libxml2-debugsource-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 6e3b543fad8384607efd6236989a954b46d2b7046a6ffdf9431ee1ed25d1cc7e
libxml2-debugsource-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 6e3b543fad8384607efd6236989a954b46d2b7046a6ffdf9431ee1ed25d1cc7e
libxml2-devel-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 97f238c731a7442a8ae1dd74d277870c3b2d74719c97062fec6e6dcdcd8ef790
python3-libxml2-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: a6215e9ae06c9e7ddf1cae76dce87bbce5333c0df0178f59f7eadb70a8d6a379
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 278bcd13ba6eeaa0ccc5b3d72bf735e92f96851a8ab226d1f6f001320c9d2127
python3-libxml2-debuginfo-2.9.13-6.el9_5.2.aarch64.rpm SHA-256: 278bcd13ba6eeaa0ccc5b3d72bf735e92f96851a8ab226d1f6f001320c9d2127

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility