Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3612 - Security Advisory
Issued:
2025-04-07
Updated:
2025-06-02

RHSA-2025:3612 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxslt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 23 May 2025]

CVE-2025-24855 and CVE-2024-55549 were previously incorrectly listed as fixed in this erratum. The CVE list was updated to remove this CVE. No changes have been made to the packages.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: Use-After-Free in libxslt numbers.c (CVE-2025-24855)
  • libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) (CVE-2024-55549)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

(none)

CVEs

  • CVE-2024-55549
  • CVE-2025-24855

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libxslt-1.1.28-8.el7_9.src.rpm SHA-256: 7432bba071fb04661e20498b4dfa1b7a7d7292eab12de915628a9acfc8980ea4
x86_64
libxslt-1.1.28-8.el7_9.i686.rpm SHA-256: 83a0286a21645375ee331c76fe0ccb078608d0f50b84daace5f3b99efa327618
libxslt-1.1.28-8.el7_9.x86_64.rpm SHA-256: c12b9892e164eef985f4d7b586e660438fb410fb406f05651dc630986aed22b6
libxslt-debuginfo-1.1.28-8.el7_9.i686.rpm SHA-256: 1b3a394a2595b34f32dbd4962a11aa3bb559519e1fb630c57ab5840db02ced59
libxslt-debuginfo-1.1.28-8.el7_9.x86_64.rpm SHA-256: b590082aedb569f9d68a8ff4629c829c7792388cfd74ecfb553661f99876a98d
libxslt-debuginfo-1.1.28-8.el7_9.x86_64.rpm SHA-256: b590082aedb569f9d68a8ff4629c829c7792388cfd74ecfb553661f99876a98d
libxslt-devel-1.1.28-8.el7_9.i686.rpm SHA-256: 54fe2fd30b0296ef2b4577c0b5929a9eefd110bd6829bb76e79b9dcfe06d193e
libxslt-devel-1.1.28-8.el7_9.x86_64.rpm SHA-256: 60f7ff6ab3f48d793673afa464c6ca08e7e7b3d25fa919315f78faeaddb2b101
libxslt-python-1.1.28-8.el7_9.x86_64.rpm SHA-256: e1964a7044aa95f07e44848327d6cb11605a244f003ee04df27f8dcf07341a19

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libxslt-1.1.28-8.el7_9.src.rpm SHA-256: 7432bba071fb04661e20498b4dfa1b7a7d7292eab12de915628a9acfc8980ea4
s390x
libxslt-1.1.28-8.el7_9.s390.rpm SHA-256: c6d3fbeff196317bf7742111bf756195918dce06666d2e9666faa465e5710f04
libxslt-1.1.28-8.el7_9.s390x.rpm SHA-256: e75daba10ed56b7cca8cea9071e3f825e2a079fc4dc11aca2230f37294597732
libxslt-debuginfo-1.1.28-8.el7_9.s390.rpm SHA-256: 81c174dda0c985ef2f6c11d36bb7b8071c285abadab4dba8a9767b33b259992c
libxslt-debuginfo-1.1.28-8.el7_9.s390x.rpm SHA-256: 03eb0defb14eb77d33b694342dc36aafc74806f2d24e83e36a0105f15b8d5c58
libxslt-debuginfo-1.1.28-8.el7_9.s390x.rpm SHA-256: 03eb0defb14eb77d33b694342dc36aafc74806f2d24e83e36a0105f15b8d5c58
libxslt-devel-1.1.28-8.el7_9.s390.rpm SHA-256: 6d95884b2670be48d49c74978c3f4f04f378d04fbbc241a7b4fb0fb400691b3b
libxslt-devel-1.1.28-8.el7_9.s390x.rpm SHA-256: dcc4eeb03c6c81dedc4471a7ed83929fc9f823b93e32c2d69a8ebac0785dafb9
libxslt-python-1.1.28-8.el7_9.s390x.rpm SHA-256: e4b7ef4c1ab47e4066258156b7a70cdcd4f54fe8fe24837de507bdb5725e7b3f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libxslt-1.1.28-8.el7_9.src.rpm SHA-256: 7432bba071fb04661e20498b4dfa1b7a7d7292eab12de915628a9acfc8980ea4
ppc64
libxslt-1.1.28-8.el7_9.ppc.rpm SHA-256: 966dbc26e9250b9a606d2df7b4b3d01cab00e7b28168ced916632f3f2b64a9ab
libxslt-1.1.28-8.el7_9.ppc64.rpm SHA-256: 0434548e9c7551bee4df1380eda028ad9a7240d5452f69b0fc0c5fc487cab98d
libxslt-debuginfo-1.1.28-8.el7_9.ppc.rpm SHA-256: 46ac2e757afcd06be5b8c682e34392d7ed59ce79a72b273beacf1f7c57bc02cc
libxslt-debuginfo-1.1.28-8.el7_9.ppc64.rpm SHA-256: f1fd62c8aa4f33934f620089ace432fff8e0751aa159e7db549a070e3c0efd2a
libxslt-debuginfo-1.1.28-8.el7_9.ppc64.rpm SHA-256: f1fd62c8aa4f33934f620089ace432fff8e0751aa159e7db549a070e3c0efd2a
libxslt-devel-1.1.28-8.el7_9.ppc.rpm SHA-256: bf889695c4b563161233492ddc2e291eabf9da9f06fa676692392e2cde7b7ea7
libxslt-devel-1.1.28-8.el7_9.ppc64.rpm SHA-256: 1b6728c916a3660d138ead9f28b196fc8c92f6aef4c4dbb49b5bf33279f2683a
libxslt-python-1.1.28-8.el7_9.ppc64.rpm SHA-256: 4d2d4bdeeacebc6fe151a0af4e80974ff3226da2a0a13b7d7cad3d8eaae46012

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libxslt-1.1.28-8.el7_9.src.rpm SHA-256: 7432bba071fb04661e20498b4dfa1b7a7d7292eab12de915628a9acfc8980ea4
ppc64le
libxslt-1.1.28-8.el7_9.ppc64le.rpm SHA-256: 288262f4664ad32b26d46309b557da9d90af5e1eba52e19008628f129f7975fb
libxslt-debuginfo-1.1.28-8.el7_9.ppc64le.rpm SHA-256: 135a87f2c52fb07f45202ee2b3ea4f5e67948cfdab27c6c627739d028ea6d785
libxslt-debuginfo-1.1.28-8.el7_9.ppc64le.rpm SHA-256: 135a87f2c52fb07f45202ee2b3ea4f5e67948cfdab27c6c627739d028ea6d785
libxslt-devel-1.1.28-8.el7_9.ppc64le.rpm SHA-256: 47a1f946518946dd12e25f65f55cfe30839871fabf1b53f013d7d940c292f1f6
libxslt-python-1.1.28-8.el7_9.ppc64le.rpm SHA-256: 59c71c324edb199ea2b09abbd078260ca1d8f79a54718697ead7b3859dd8e7af

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility