Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3528 - Security Advisory
Issued:
2025-04-02
Updated:
2025-04-02

RHSA-2025:3528 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxslt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: Use-After-Free in libxslt numbers.c (CVE-2025-24855)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2352483 - CVE-2025-24855 libxslt: Use-After-Free in libxslt numbers.c

CVEs

  • CVE-2025-24855

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
x86_64
libxslt-1.1.34-10.el9_2.i686.rpm SHA-256: 8295b4876cc312ac582f799ca683214c44c55bdd8f0c8e170a513e2928a35202
libxslt-1.1.34-10.el9_2.x86_64.rpm SHA-256: b052e15f136fd44ad5fdd326b702630cb6e654a682f2d4d01167a9dd20919536
libxslt-debuginfo-1.1.34-10.el9_2.i686.rpm SHA-256: f6830e675ba9d60e00537bdc79fde67636210ee5e48ab861dac0e330d3d23ca2
libxslt-debuginfo-1.1.34-10.el9_2.x86_64.rpm SHA-256: 42c646518d6446391dc6b7b0bee9f78b5e13ae2d9e5f4140f8693ef9d3ad60bb
libxslt-debugsource-1.1.34-10.el9_2.i686.rpm SHA-256: a5ab32b9028d8c3d8688507553384c4ee6954049bc5a9eea8a5e3f81620f4006
libxslt-debugsource-1.1.34-10.el9_2.x86_64.rpm SHA-256: cbd93906fb2339f71def4a813eae69d11309498530bbab682516d970477d175a
libxslt-devel-1.1.34-10.el9_2.i686.rpm SHA-256: be4f9a57c14101e17a28a5585cb4bb39ec99e25da84b41fed57cebf8f779ee3e
libxslt-devel-1.1.34-10.el9_2.x86_64.rpm SHA-256: c88fa855c9d04469f36b90555ff0aba0fee245681b4f818348783cd8f334dbea

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
x86_64
libxslt-1.1.34-10.el9_2.i686.rpm SHA-256: 8295b4876cc312ac582f799ca683214c44c55bdd8f0c8e170a513e2928a35202
libxslt-1.1.34-10.el9_2.x86_64.rpm SHA-256: b052e15f136fd44ad5fdd326b702630cb6e654a682f2d4d01167a9dd20919536
libxslt-debuginfo-1.1.34-10.el9_2.i686.rpm SHA-256: f6830e675ba9d60e00537bdc79fde67636210ee5e48ab861dac0e330d3d23ca2
libxslt-debuginfo-1.1.34-10.el9_2.x86_64.rpm SHA-256: 42c646518d6446391dc6b7b0bee9f78b5e13ae2d9e5f4140f8693ef9d3ad60bb
libxslt-debugsource-1.1.34-10.el9_2.i686.rpm SHA-256: a5ab32b9028d8c3d8688507553384c4ee6954049bc5a9eea8a5e3f81620f4006
libxslt-debugsource-1.1.34-10.el9_2.x86_64.rpm SHA-256: cbd93906fb2339f71def4a813eae69d11309498530bbab682516d970477d175a
libxslt-devel-1.1.34-10.el9_2.i686.rpm SHA-256: be4f9a57c14101e17a28a5585cb4bb39ec99e25da84b41fed57cebf8f779ee3e
libxslt-devel-1.1.34-10.el9_2.x86_64.rpm SHA-256: c88fa855c9d04469f36b90555ff0aba0fee245681b4f818348783cd8f334dbea

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
s390x
libxslt-1.1.34-10.el9_2.s390x.rpm SHA-256: 8ac915b8a323daf64ad9eb364c954780ad78ae5d42d91351b4a53ae46bf5cefa
libxslt-debuginfo-1.1.34-10.el9_2.s390x.rpm SHA-256: 071ac3cd94ca8732fecb4a67f12161768ed5116d479d53b68b4b924cb7336bf1
libxslt-debugsource-1.1.34-10.el9_2.s390x.rpm SHA-256: 9a6a4a2c485912d6a36fb41ac19782278d274715b1da4a3ac6c4c0653cbdb81c
libxslt-devel-1.1.34-10.el9_2.s390x.rpm SHA-256: 6f67cd50d1f81cfd97ccf06eaa399917a294b724db648b117d2da56b0e2efd22

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
ppc64le
libxslt-1.1.34-10.el9_2.ppc64le.rpm SHA-256: b7149f25674db77319d5957a38aeb9c65973ca425dd0f1f0a2f2a85aeeefd89a
libxslt-debuginfo-1.1.34-10.el9_2.ppc64le.rpm SHA-256: cb5615df048d3438a50d89f109b29e6d43310838577cb22924cab0dc20a04177
libxslt-debugsource-1.1.34-10.el9_2.ppc64le.rpm SHA-256: 47fbcc61632bb7e512071307d6b1bb3b6636c43290c5dea3da1cd77a480556cf
libxslt-devel-1.1.34-10.el9_2.ppc64le.rpm SHA-256: 33b24327a56f8a0f53e40d908dcea14766e15c2f152a08680cd33fddaf23ef53

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
aarch64
libxslt-1.1.34-10.el9_2.aarch64.rpm SHA-256: a67824977c4f1f6bb4f86c4fb544b9ae1686285e328d4522fe28837c1814eb70
libxslt-debuginfo-1.1.34-10.el9_2.aarch64.rpm SHA-256: da65e57eb0718c942cbdfaf586dbd903a428a3a0870d0dbb488eb5a7953a296a
libxslt-debugsource-1.1.34-10.el9_2.aarch64.rpm SHA-256: 086ce58fa4efd3b15b55d1104db6e81d5e9d30c0fa1d09c695a31bd2e5dafc25
libxslt-devel-1.1.34-10.el9_2.aarch64.rpm SHA-256: e55b2c092e6e5ee4eb59c1bc347b35587f357b0fc655f8a3b3fe48d9072210ca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
ppc64le
libxslt-1.1.34-10.el9_2.ppc64le.rpm SHA-256: b7149f25674db77319d5957a38aeb9c65973ca425dd0f1f0a2f2a85aeeefd89a
libxslt-debuginfo-1.1.34-10.el9_2.ppc64le.rpm SHA-256: cb5615df048d3438a50d89f109b29e6d43310838577cb22924cab0dc20a04177
libxslt-debugsource-1.1.34-10.el9_2.ppc64le.rpm SHA-256: 47fbcc61632bb7e512071307d6b1bb3b6636c43290c5dea3da1cd77a480556cf
libxslt-devel-1.1.34-10.el9_2.ppc64le.rpm SHA-256: 33b24327a56f8a0f53e40d908dcea14766e15c2f152a08680cd33fddaf23ef53

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
x86_64
libxslt-1.1.34-10.el9_2.i686.rpm SHA-256: 8295b4876cc312ac582f799ca683214c44c55bdd8f0c8e170a513e2928a35202
libxslt-1.1.34-10.el9_2.x86_64.rpm SHA-256: b052e15f136fd44ad5fdd326b702630cb6e654a682f2d4d01167a9dd20919536
libxslt-debuginfo-1.1.34-10.el9_2.i686.rpm SHA-256: f6830e675ba9d60e00537bdc79fde67636210ee5e48ab861dac0e330d3d23ca2
libxslt-debuginfo-1.1.34-10.el9_2.x86_64.rpm SHA-256: 42c646518d6446391dc6b7b0bee9f78b5e13ae2d9e5f4140f8693ef9d3ad60bb
libxslt-debugsource-1.1.34-10.el9_2.i686.rpm SHA-256: a5ab32b9028d8c3d8688507553384c4ee6954049bc5a9eea8a5e3f81620f4006
libxslt-debugsource-1.1.34-10.el9_2.x86_64.rpm SHA-256: cbd93906fb2339f71def4a813eae69d11309498530bbab682516d970477d175a
libxslt-devel-1.1.34-10.el9_2.i686.rpm SHA-256: be4f9a57c14101e17a28a5585cb4bb39ec99e25da84b41fed57cebf8f779ee3e
libxslt-devel-1.1.34-10.el9_2.x86_64.rpm SHA-256: c88fa855c9d04469f36b90555ff0aba0fee245681b4f818348783cd8f334dbea

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
aarch64
libxslt-1.1.34-10.el9_2.aarch64.rpm SHA-256: a67824977c4f1f6bb4f86c4fb544b9ae1686285e328d4522fe28837c1814eb70
libxslt-debuginfo-1.1.34-10.el9_2.aarch64.rpm SHA-256: da65e57eb0718c942cbdfaf586dbd903a428a3a0870d0dbb488eb5a7953a296a
libxslt-debugsource-1.1.34-10.el9_2.aarch64.rpm SHA-256: 086ce58fa4efd3b15b55d1104db6e81d5e9d30c0fa1d09c695a31bd2e5dafc25
libxslt-devel-1.1.34-10.el9_2.aarch64.rpm SHA-256: e55b2c092e6e5ee4eb59c1bc347b35587f357b0fc655f8a3b3fe48d9072210ca

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libxslt-1.1.34-10.el9_2.src.rpm SHA-256: 4dc2f825cd406f1d56f9698f4ed29893b69bb4032edb00e3e1cbe4027b909d48
s390x
libxslt-1.1.34-10.el9_2.s390x.rpm SHA-256: 8ac915b8a323daf64ad9eb364c954780ad78ae5d42d91351b4a53ae46bf5cefa
libxslt-debuginfo-1.1.34-10.el9_2.s390x.rpm SHA-256: 071ac3cd94ca8732fecb4a67f12161768ed5116d479d53b68b4b924cb7336bf1
libxslt-debugsource-1.1.34-10.el9_2.s390x.rpm SHA-256: 9a6a4a2c485912d6a36fb41ac19782278d274715b1da4a3ac6c4c0653cbdb81c
libxslt-devel-1.1.34-10.el9_2.s390x.rpm SHA-256: 6f67cd50d1f81cfd97ccf06eaa399917a294b724db648b117d2da56b0e2efd22

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility