Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3389 - Security Advisory
Issued:
2025-03-31
Updated:
2025-03-31

RHSA-2025:3389 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxslt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: Use-After-Free in libxslt numbers.c (CVE-2025-24855)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2352483 - CVE-2025-24855 libxslt: Use-After-Free in libxslt numbers.c

CVEs

  • CVE-2025-24855

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
x86_64
libxslt-1.1.34-10.el9_4.i686.rpm SHA-256: ce2186a1eb56c22fbdedd44b5b2a6ba4e20a7efafae805b8fed2d04a5b1dde73
libxslt-1.1.34-10.el9_4.x86_64.rpm SHA-256: 9b15dfde57b789743e78a8355197fa047e639a5865c5a37e94a540f8ff95b0b4
libxslt-debuginfo-1.1.34-10.el9_4.i686.rpm SHA-256: 6bd6dc8ef7083b968ec3e33a4667bd22be5c342adf597363649dd86d775414b6
libxslt-debuginfo-1.1.34-10.el9_4.x86_64.rpm SHA-256: 18fac23e752ecc07b6197ef6c915841dddc1e59e6e4b3468e859579bc0924f84
libxslt-debugsource-1.1.34-10.el9_4.i686.rpm SHA-256: a7ce3cbb214f2b2bd2d3ac4321e8e1f23b9723e9cf95cc7e16b7df41399e751a
libxslt-debugsource-1.1.34-10.el9_4.x86_64.rpm SHA-256: 305144a493fd1527a901145b30530c84ac7aa354c327dbdc08ba058063c8d191
libxslt-devel-1.1.34-10.el9_4.i686.rpm SHA-256: 76d796e2470ee411f2d66058ae5be5815bcd0b24501782c3d4b9e1662ad9bd83
libxslt-devel-1.1.34-10.el9_4.x86_64.rpm SHA-256: 0e81864425a840c1a038c27a7f96236ed968b81e360a4221edbc069e3483d723

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
x86_64
libxslt-1.1.34-10.el9_4.i686.rpm SHA-256: ce2186a1eb56c22fbdedd44b5b2a6ba4e20a7efafae805b8fed2d04a5b1dde73
libxslt-1.1.34-10.el9_4.x86_64.rpm SHA-256: 9b15dfde57b789743e78a8355197fa047e639a5865c5a37e94a540f8ff95b0b4
libxslt-debuginfo-1.1.34-10.el9_4.i686.rpm SHA-256: 6bd6dc8ef7083b968ec3e33a4667bd22be5c342adf597363649dd86d775414b6
libxslt-debuginfo-1.1.34-10.el9_4.x86_64.rpm SHA-256: 18fac23e752ecc07b6197ef6c915841dddc1e59e6e4b3468e859579bc0924f84
libxslt-debugsource-1.1.34-10.el9_4.i686.rpm SHA-256: a7ce3cbb214f2b2bd2d3ac4321e8e1f23b9723e9cf95cc7e16b7df41399e751a
libxslt-debugsource-1.1.34-10.el9_4.x86_64.rpm SHA-256: 305144a493fd1527a901145b30530c84ac7aa354c327dbdc08ba058063c8d191
libxslt-devel-1.1.34-10.el9_4.i686.rpm SHA-256: 76d796e2470ee411f2d66058ae5be5815bcd0b24501782c3d4b9e1662ad9bd83
libxslt-devel-1.1.34-10.el9_4.x86_64.rpm SHA-256: 0e81864425a840c1a038c27a7f96236ed968b81e360a4221edbc069e3483d723

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
s390x
libxslt-1.1.34-10.el9_4.s390x.rpm SHA-256: 935591686e0dbdd97c2227399de2b1ed6eef478fdb891f534513ac26973dc6c5
libxslt-debuginfo-1.1.34-10.el9_4.s390x.rpm SHA-256: 6a59d69f72e42ab9c0baad9e162e344f1a887cd3212d8a5c88b0cb261f2443b4
libxslt-debugsource-1.1.34-10.el9_4.s390x.rpm SHA-256: 36c0cf12efcd6b4cba922ac49868307c94bce8c295c0e9b68745212e570e8136
libxslt-devel-1.1.34-10.el9_4.s390x.rpm SHA-256: 5db3da0c05c94e0097b34965ebefba6d6ba0f889d07afb111e545d8381b12ef1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
ppc64le
libxslt-1.1.34-10.el9_4.ppc64le.rpm SHA-256: 3978f3387f790ba2fb3853533eda3877082f8313bfe45602fd19b0a60b22724c
libxslt-debuginfo-1.1.34-10.el9_4.ppc64le.rpm SHA-256: eb6c670b4d19b9e97db3446b78d5e5dc1b50166e6b216ec271456bf97d5d7d05
libxslt-debugsource-1.1.34-10.el9_4.ppc64le.rpm SHA-256: 151bd0a6ee78915a49f1b038e76232a9d0ccb23af3c5a42ed50f6f17e8dda570
libxslt-devel-1.1.34-10.el9_4.ppc64le.rpm SHA-256: 57b33a3de925b0d87c7f568a974d4e92767bd4bbc4c9dab161fbd332e738d87f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
aarch64
libxslt-1.1.34-10.el9_4.aarch64.rpm SHA-256: 2953d90d6501e36438ff84a009368dfdaf25911e7eff201d3fadf2d2eecf405c
libxslt-debuginfo-1.1.34-10.el9_4.aarch64.rpm SHA-256: 3eadc7966ac5af67eaec81167f38d2e6ef2b3cb35c239f139f12f3a2072fb340
libxslt-debugsource-1.1.34-10.el9_4.aarch64.rpm SHA-256: ac69ae1d64d503df416c773a7288dac7af5c40966e311d247d8854385de9b15b
libxslt-devel-1.1.34-10.el9_4.aarch64.rpm SHA-256: 7380ce588ef84beac5597003467b0a2d84ec830ad98e6d8c9b7ed1e1d56e105a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
ppc64le
libxslt-1.1.34-10.el9_4.ppc64le.rpm SHA-256: 3978f3387f790ba2fb3853533eda3877082f8313bfe45602fd19b0a60b22724c
libxslt-debuginfo-1.1.34-10.el9_4.ppc64le.rpm SHA-256: eb6c670b4d19b9e97db3446b78d5e5dc1b50166e6b216ec271456bf97d5d7d05
libxslt-debugsource-1.1.34-10.el9_4.ppc64le.rpm SHA-256: 151bd0a6ee78915a49f1b038e76232a9d0ccb23af3c5a42ed50f6f17e8dda570
libxslt-devel-1.1.34-10.el9_4.ppc64le.rpm SHA-256: 57b33a3de925b0d87c7f568a974d4e92767bd4bbc4c9dab161fbd332e738d87f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
x86_64
libxslt-1.1.34-10.el9_4.i686.rpm SHA-256: ce2186a1eb56c22fbdedd44b5b2a6ba4e20a7efafae805b8fed2d04a5b1dde73
libxslt-1.1.34-10.el9_4.x86_64.rpm SHA-256: 9b15dfde57b789743e78a8355197fa047e639a5865c5a37e94a540f8ff95b0b4
libxslt-debuginfo-1.1.34-10.el9_4.i686.rpm SHA-256: 6bd6dc8ef7083b968ec3e33a4667bd22be5c342adf597363649dd86d775414b6
libxslt-debuginfo-1.1.34-10.el9_4.x86_64.rpm SHA-256: 18fac23e752ecc07b6197ef6c915841dddc1e59e6e4b3468e859579bc0924f84
libxslt-debugsource-1.1.34-10.el9_4.i686.rpm SHA-256: a7ce3cbb214f2b2bd2d3ac4321e8e1f23b9723e9cf95cc7e16b7df41399e751a
libxslt-debugsource-1.1.34-10.el9_4.x86_64.rpm SHA-256: 305144a493fd1527a901145b30530c84ac7aa354c327dbdc08ba058063c8d191
libxslt-devel-1.1.34-10.el9_4.i686.rpm SHA-256: 76d796e2470ee411f2d66058ae5be5815bcd0b24501782c3d4b9e1662ad9bd83
libxslt-devel-1.1.34-10.el9_4.x86_64.rpm SHA-256: 0e81864425a840c1a038c27a7f96236ed968b81e360a4221edbc069e3483d723

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
aarch64
libxslt-1.1.34-10.el9_4.aarch64.rpm SHA-256: 2953d90d6501e36438ff84a009368dfdaf25911e7eff201d3fadf2d2eecf405c
libxslt-debuginfo-1.1.34-10.el9_4.aarch64.rpm SHA-256: 3eadc7966ac5af67eaec81167f38d2e6ef2b3cb35c239f139f12f3a2072fb340
libxslt-debugsource-1.1.34-10.el9_4.aarch64.rpm SHA-256: ac69ae1d64d503df416c773a7288dac7af5c40966e311d247d8854385de9b15b
libxslt-devel-1.1.34-10.el9_4.aarch64.rpm SHA-256: 7380ce588ef84beac5597003467b0a2d84ec830ad98e6d8c9b7ed1e1d56e105a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxslt-1.1.34-10.el9_4.src.rpm SHA-256: d055805347c782bd444eca6a4dbc3c305830e3b534dd15f1abfa98ad7358235a
s390x
libxslt-1.1.34-10.el9_4.s390x.rpm SHA-256: 935591686e0dbdd97c2227399de2b1ed6eef478fdb891f534513ac26973dc6c5
libxslt-debuginfo-1.1.34-10.el9_4.s390x.rpm SHA-256: 6a59d69f72e42ab9c0baad9e162e344f1a887cd3212d8a5c88b0cb261f2443b4
libxslt-debugsource-1.1.34-10.el9_4.s390x.rpm SHA-256: 36c0cf12efcd6b4cba922ac49868307c94bce8c295c0e9b68745212e570e8136
libxslt-devel-1.1.34-10.el9_4.s390x.rpm SHA-256: 5db3da0c05c94e0097b34965ebefba6d6ba0f889d07afb111e545d8381b12ef1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility