Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2686 - Security Advisory
Issued:
2025-03-12
Updated:
2025-03-12

RHSA-2025:2686 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 (CVE-2025-24928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • BZ - 2346421 - CVE-2025-24928 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2

CVEs

  • CVE-2024-56171
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-19.el8_10.src.rpm SHA-256: 7e50cdc6eb992d219955bbff31a2647a4ed00b088ad3fa16954947c3afd2c62a
x86_64
libxml2-2.9.7-19.el8_10.i686.rpm SHA-256: 129943419132e48964eba84922127c1a0e8f387aa0868521ce13a3604073c258
libxml2-2.9.7-19.el8_10.x86_64.rpm SHA-256: c2eefe2e9fa41729d7841dc2959eb0da4504fb42288db3232ad41917319d5ebd
libxml2-debuginfo-2.9.7-19.el8_10.i686.rpm SHA-256: 02cd73c1404731f50b829d7107032520e2ab26b360091cff1a38c5f58036b49f
libxml2-debuginfo-2.9.7-19.el8_10.i686.rpm SHA-256: 02cd73c1404731f50b829d7107032520e2ab26b360091cff1a38c5f58036b49f
libxml2-debuginfo-2.9.7-19.el8_10.x86_64.rpm SHA-256: a8ba4227ffdbe5bd9ebd580e726311b263e4c88e8af452450e2e189040a0bff5
libxml2-debuginfo-2.9.7-19.el8_10.x86_64.rpm SHA-256: a8ba4227ffdbe5bd9ebd580e726311b263e4c88e8af452450e2e189040a0bff5
libxml2-debugsource-2.9.7-19.el8_10.i686.rpm SHA-256: 6c5713258e384e2baddeba7552e1f38bd719b37c234687cca6867ef52aff4f84
libxml2-debugsource-2.9.7-19.el8_10.i686.rpm SHA-256: 6c5713258e384e2baddeba7552e1f38bd719b37c234687cca6867ef52aff4f84
libxml2-debugsource-2.9.7-19.el8_10.x86_64.rpm SHA-256: 63b856a244b97e58e08a2812b22e341a15156a0e77605347f72dd4bf3e0f02e4
libxml2-debugsource-2.9.7-19.el8_10.x86_64.rpm SHA-256: 63b856a244b97e58e08a2812b22e341a15156a0e77605347f72dd4bf3e0f02e4
libxml2-devel-2.9.7-19.el8_10.i686.rpm SHA-256: f9ff9696108bb5acc7605cd7ee5bdf74942701de6d8d93b1a1fd84d304600d18
libxml2-devel-2.9.7-19.el8_10.x86_64.rpm SHA-256: bd6681312b70f5404eb922a409729972b492a9ee0fcaad90c0e689e05c84197d
python3-libxml2-2.9.7-19.el8_10.x86_64.rpm SHA-256: 442f00f920933f40012c42ab7e2ae3e2bd98b0bd243a911a461835264d5a3550
python3-libxml2-debuginfo-2.9.7-19.el8_10.i686.rpm SHA-256: 275f73d39f9f38670ecf88da14f67af8db082b4394bd4c143e7fdaed4ff8f72b
python3-libxml2-debuginfo-2.9.7-19.el8_10.i686.rpm SHA-256: 275f73d39f9f38670ecf88da14f67af8db082b4394bd4c143e7fdaed4ff8f72b
python3-libxml2-debuginfo-2.9.7-19.el8_10.x86_64.rpm SHA-256: 2a59bd096191accb1e849291a5d4a6634ac6d37129e9afe2db3ddc6fb2909a48
python3-libxml2-debuginfo-2.9.7-19.el8_10.x86_64.rpm SHA-256: 2a59bd096191accb1e849291a5d4a6634ac6d37129e9afe2db3ddc6fb2909a48

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-19.el8_10.src.rpm SHA-256: 7e50cdc6eb992d219955bbff31a2647a4ed00b088ad3fa16954947c3afd2c62a
s390x
libxml2-2.9.7-19.el8_10.s390x.rpm SHA-256: 10700e0618b65b381a6e2067d559b9bad07d37ca3aeaa2dba35e8e9983dee074
libxml2-debuginfo-2.9.7-19.el8_10.s390x.rpm SHA-256: 2376e4a81719d726c1e44c724e715a7732eed907b735c2bb5bc31cd7b9c3bad4
libxml2-debuginfo-2.9.7-19.el8_10.s390x.rpm SHA-256: 2376e4a81719d726c1e44c724e715a7732eed907b735c2bb5bc31cd7b9c3bad4
libxml2-debugsource-2.9.7-19.el8_10.s390x.rpm SHA-256: 6d11fbbfdf37be2d883688c20434fc38b90af3e81cf6d69dbba2a4f99ced772d
libxml2-debugsource-2.9.7-19.el8_10.s390x.rpm SHA-256: 6d11fbbfdf37be2d883688c20434fc38b90af3e81cf6d69dbba2a4f99ced772d
libxml2-devel-2.9.7-19.el8_10.s390x.rpm SHA-256: f816f40f07cd77b20cecd658ce72eac6dc2e0198c3db137abcd31cdb1f376eee
python3-libxml2-2.9.7-19.el8_10.s390x.rpm SHA-256: 62b9ece2680e0f716baa460587dd741eb05489de154d8a8be897a47e1dd2c7dd
python3-libxml2-debuginfo-2.9.7-19.el8_10.s390x.rpm SHA-256: cef25dc672277ba3fbbb82cf4c67eb2df075bf269a6066138eb9d2d68d8d7774
python3-libxml2-debuginfo-2.9.7-19.el8_10.s390x.rpm SHA-256: cef25dc672277ba3fbbb82cf4c67eb2df075bf269a6066138eb9d2d68d8d7774

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-19.el8_10.src.rpm SHA-256: 7e50cdc6eb992d219955bbff31a2647a4ed00b088ad3fa16954947c3afd2c62a
ppc64le
libxml2-2.9.7-19.el8_10.ppc64le.rpm SHA-256: 5d978e667f55c6b78e0577bf05d7d7f3a17d1d075a6ececd7173131d06bb63e6
libxml2-debuginfo-2.9.7-19.el8_10.ppc64le.rpm SHA-256: 4f49c54cc01c3a379b8d3a50f51362e62e37e105d5f6d61157a926dac1b18a64
libxml2-debuginfo-2.9.7-19.el8_10.ppc64le.rpm SHA-256: 4f49c54cc01c3a379b8d3a50f51362e62e37e105d5f6d61157a926dac1b18a64
libxml2-debugsource-2.9.7-19.el8_10.ppc64le.rpm SHA-256: b0059ee2133c212e46dc261cf3b62cf736909e456d1168b96e263801d354eb18
libxml2-debugsource-2.9.7-19.el8_10.ppc64le.rpm SHA-256: b0059ee2133c212e46dc261cf3b62cf736909e456d1168b96e263801d354eb18
libxml2-devel-2.9.7-19.el8_10.ppc64le.rpm SHA-256: b58110dd452e57a13bf180c35072bd22e30a573601802d76fd7d8c5271743038
python3-libxml2-2.9.7-19.el8_10.ppc64le.rpm SHA-256: db06ef26ab60ff09f0565bbd33aaab1d8f681d621ba15c2448ea6428966006f0
python3-libxml2-debuginfo-2.9.7-19.el8_10.ppc64le.rpm SHA-256: 4cb72854b52da76ba99c047afbca43a13cd4fd35c0a6c0e66a47d543732a82d1
python3-libxml2-debuginfo-2.9.7-19.el8_10.ppc64le.rpm SHA-256: 4cb72854b52da76ba99c047afbca43a13cd4fd35c0a6c0e66a47d543732a82d1

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-19.el8_10.src.rpm SHA-256: 7e50cdc6eb992d219955bbff31a2647a4ed00b088ad3fa16954947c3afd2c62a
aarch64
libxml2-2.9.7-19.el8_10.aarch64.rpm SHA-256: 6947156cf8170d419f81b415a17cdebf04f3d96efaf56b9deb06da24e66f8425
libxml2-debuginfo-2.9.7-19.el8_10.aarch64.rpm SHA-256: 651f0f6cb0af979d23eade770fa64c7218b6ca6df66a17532b324c0ed30ae2a2
libxml2-debuginfo-2.9.7-19.el8_10.aarch64.rpm SHA-256: 651f0f6cb0af979d23eade770fa64c7218b6ca6df66a17532b324c0ed30ae2a2
libxml2-debugsource-2.9.7-19.el8_10.aarch64.rpm SHA-256: 777187e63ea53a1925ca804872286a67034e18da3a19c3dcd4b3de4c04aef565
libxml2-debugsource-2.9.7-19.el8_10.aarch64.rpm SHA-256: 777187e63ea53a1925ca804872286a67034e18da3a19c3dcd4b3de4c04aef565
libxml2-devel-2.9.7-19.el8_10.aarch64.rpm SHA-256: b365ea60d664160e96566f1170e4071fdfdc180d9ffa78c877804f7ec1d327e8
python3-libxml2-2.9.7-19.el8_10.aarch64.rpm SHA-256: 34ff4c601c7618d19ae109bd621ee196c70fa861112e521924072446d1b1c8bf
python3-libxml2-debuginfo-2.9.7-19.el8_10.aarch64.rpm SHA-256: 4f56cabecee38ce55e3a859eaa2e56e2d015fdf7ccd95b01dd410b978e59d59f
python3-libxml2-debuginfo-2.9.7-19.el8_10.aarch64.rpm SHA-256: 4f56cabecee38ce55e3a859eaa2e56e2d015fdf7ccd95b01dd410b978e59d59f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility