Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4025 - Security Advisory
Issued:
2025-04-21
Updated:
2025-04-21

RHSA-2025:4025 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxslt security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) (CVE-2024-55549)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2352484 - CVE-2024-55549 libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)

CVEs

  • CVE-2024-55549

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
x86_64
libxslt-1.1.34-9.el9_5.2.i686.rpm SHA-256: 360931df70355095858cad6522412041011669a5e5c4dade584d1d8d2e6f41f8
libxslt-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: c758645ff406a2adfb0ceffca511f55d52bd3ea4e8ba60039d04461733d77b4f
libxslt-debuginfo-1.1.34-9.el9_5.2.i686.rpm SHA-256: b8eeb26b49d088ab84043fd8cf0b7b0818d459b238bf1865b95452cad7144edf
libxslt-debuginfo-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 18b4fd7bb90e878d5fc7297c6b08e70a82b52d660f5be21f56fa2f40370c90ae
libxslt-debugsource-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3c0e9a5c6052112aafd05f7e4c255e5e14fc8dc6bba1b3d1afba2ae453cbfe64
libxslt-debugsource-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 8890f69ec6ef0da6e3d4b770e6c1735d70007ff08a08f8989551df3ae6aa2a51
libxslt-devel-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3ee0376daa355a0bf80bf72e8c6718ddaf7fab78e755cb650a1b2a7bfdbe2d3b
libxslt-devel-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: be1fbc56401aa044c30400548a083993a247055b686d8642518283dde28de865

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
x86_64
libxslt-1.1.34-9.el9_5.2.i686.rpm SHA-256: 360931df70355095858cad6522412041011669a5e5c4dade584d1d8d2e6f41f8
libxslt-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: c758645ff406a2adfb0ceffca511f55d52bd3ea4e8ba60039d04461733d77b4f
libxslt-debuginfo-1.1.34-9.el9_5.2.i686.rpm SHA-256: b8eeb26b49d088ab84043fd8cf0b7b0818d459b238bf1865b95452cad7144edf
libxslt-debuginfo-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 18b4fd7bb90e878d5fc7297c6b08e70a82b52d660f5be21f56fa2f40370c90ae
libxslt-debugsource-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3c0e9a5c6052112aafd05f7e4c255e5e14fc8dc6bba1b3d1afba2ae453cbfe64
libxslt-debugsource-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 8890f69ec6ef0da6e3d4b770e6c1735d70007ff08a08f8989551df3ae6aa2a51
libxslt-devel-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3ee0376daa355a0bf80bf72e8c6718ddaf7fab78e755cb650a1b2a7bfdbe2d3b
libxslt-devel-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: be1fbc56401aa044c30400548a083993a247055b686d8642518283dde28de865

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
x86_64
libxslt-1.1.34-9.el9_5.2.i686.rpm SHA-256: 360931df70355095858cad6522412041011669a5e5c4dade584d1d8d2e6f41f8
libxslt-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: c758645ff406a2adfb0ceffca511f55d52bd3ea4e8ba60039d04461733d77b4f
libxslt-debuginfo-1.1.34-9.el9_5.2.i686.rpm SHA-256: b8eeb26b49d088ab84043fd8cf0b7b0818d459b238bf1865b95452cad7144edf
libxslt-debuginfo-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 18b4fd7bb90e878d5fc7297c6b08e70a82b52d660f5be21f56fa2f40370c90ae
libxslt-debugsource-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3c0e9a5c6052112aafd05f7e4c255e5e14fc8dc6bba1b3d1afba2ae453cbfe64
libxslt-debugsource-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 8890f69ec6ef0da6e3d4b770e6c1735d70007ff08a08f8989551df3ae6aa2a51
libxslt-devel-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3ee0376daa355a0bf80bf72e8c6718ddaf7fab78e755cb650a1b2a7bfdbe2d3b
libxslt-devel-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: be1fbc56401aa044c30400548a083993a247055b686d8642518283dde28de865

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
s390x
libxslt-1.1.34-9.el9_5.2.s390x.rpm SHA-256: 6f831ac03bb26464a945149ebd851d00ff35b55e922d473014f15daead409a31
libxslt-debuginfo-1.1.34-9.el9_5.2.s390x.rpm SHA-256: dbfa53057a8ce6f084dbe56cf702022fda2fd86a2d6e1c49c6b1be1f86cc5884
libxslt-debugsource-1.1.34-9.el9_5.2.s390x.rpm SHA-256: d557a8096c774d58148599b58d0aded3d19ce2799b0d1ddfc66ee534a1cbd73b
libxslt-devel-1.1.34-9.el9_5.2.s390x.rpm SHA-256: 08d27ac5d35eeb45314bfa72b446b18c227488e84d057f9ad8edd2faa8afea7b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
s390x
libxslt-1.1.34-9.el9_5.2.s390x.rpm SHA-256: 6f831ac03bb26464a945149ebd851d00ff35b55e922d473014f15daead409a31
libxslt-debuginfo-1.1.34-9.el9_5.2.s390x.rpm SHA-256: dbfa53057a8ce6f084dbe56cf702022fda2fd86a2d6e1c49c6b1be1f86cc5884
libxslt-debugsource-1.1.34-9.el9_5.2.s390x.rpm SHA-256: d557a8096c774d58148599b58d0aded3d19ce2799b0d1ddfc66ee534a1cbd73b
libxslt-devel-1.1.34-9.el9_5.2.s390x.rpm SHA-256: 08d27ac5d35eeb45314bfa72b446b18c227488e84d057f9ad8edd2faa8afea7b

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
ppc64le
libxslt-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: e5a28fe283677ccca16c4739b2132c13cb062e3cd5501a2b7a68b07c6f10b05b
libxslt-debuginfo-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: de228dcd2cad2249f0a531a58f6e02c09f9750eec4614a0dd3e115535f312dd4
libxslt-debugsource-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: f1ee984de5323dbd1dab14ba3601a39e7e92a1c4759a18b7cad6653d6408806d
libxslt-devel-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: d5c8e0899e8e8ccc7595199300428d78e7e58d5d81458ec5a9df9a7ca4ca1e45

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
ppc64le
libxslt-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: e5a28fe283677ccca16c4739b2132c13cb062e3cd5501a2b7a68b07c6f10b05b
libxslt-debuginfo-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: de228dcd2cad2249f0a531a58f6e02c09f9750eec4614a0dd3e115535f312dd4
libxslt-debugsource-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: f1ee984de5323dbd1dab14ba3601a39e7e92a1c4759a18b7cad6653d6408806d
libxslt-devel-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: d5c8e0899e8e8ccc7595199300428d78e7e58d5d81458ec5a9df9a7ca4ca1e45

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
aarch64
libxslt-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 3e9fc131a85261de68306272a649641f347c72b503e314c13778490576a29f2f
libxslt-debuginfo-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 49a49036051a22fcdab0fc04d982e3d731b767ee13e0305da16756df21710d01
libxslt-debugsource-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 022d3020cdeb677729bc3981da5518f87a34c34da418435fb4d00d2e48d7cbe6
libxslt-devel-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: e55f74cc92941723df82e07f54c74355b30f25889c4354509df010284f256d49

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
aarch64
libxslt-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 3e9fc131a85261de68306272a649641f347c72b503e314c13778490576a29f2f
libxslt-debuginfo-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 49a49036051a22fcdab0fc04d982e3d731b767ee13e0305da16756df21710d01
libxslt-debugsource-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 022d3020cdeb677729bc3981da5518f87a34c34da418435fb4d00d2e48d7cbe6
libxslt-devel-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: e55f74cc92941723df82e07f54c74355b30f25889c4354509df010284f256d49

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
ppc64le
libxslt-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: e5a28fe283677ccca16c4739b2132c13cb062e3cd5501a2b7a68b07c6f10b05b
libxslt-debuginfo-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: de228dcd2cad2249f0a531a58f6e02c09f9750eec4614a0dd3e115535f312dd4
libxslt-debugsource-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: f1ee984de5323dbd1dab14ba3601a39e7e92a1c4759a18b7cad6653d6408806d
libxslt-devel-1.1.34-9.el9_5.2.ppc64le.rpm SHA-256: d5c8e0899e8e8ccc7595199300428d78e7e58d5d81458ec5a9df9a7ca4ca1e45

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
x86_64
libxslt-1.1.34-9.el9_5.2.i686.rpm SHA-256: 360931df70355095858cad6522412041011669a5e5c4dade584d1d8d2e6f41f8
libxslt-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: c758645ff406a2adfb0ceffca511f55d52bd3ea4e8ba60039d04461733d77b4f
libxslt-debuginfo-1.1.34-9.el9_5.2.i686.rpm SHA-256: b8eeb26b49d088ab84043fd8cf0b7b0818d459b238bf1865b95452cad7144edf
libxslt-debuginfo-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 18b4fd7bb90e878d5fc7297c6b08e70a82b52d660f5be21f56fa2f40370c90ae
libxslt-debugsource-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3c0e9a5c6052112aafd05f7e4c255e5e14fc8dc6bba1b3d1afba2ae453cbfe64
libxslt-debugsource-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: 8890f69ec6ef0da6e3d4b770e6c1735d70007ff08a08f8989551df3ae6aa2a51
libxslt-devel-1.1.34-9.el9_5.2.i686.rpm SHA-256: 3ee0376daa355a0bf80bf72e8c6718ddaf7fab78e755cb650a1b2a7bfdbe2d3b
libxslt-devel-1.1.34-9.el9_5.2.x86_64.rpm SHA-256: be1fbc56401aa044c30400548a083993a247055b686d8642518283dde28de865

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
aarch64
libxslt-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 3e9fc131a85261de68306272a649641f347c72b503e314c13778490576a29f2f
libxslt-debuginfo-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 49a49036051a22fcdab0fc04d982e3d731b767ee13e0305da16756df21710d01
libxslt-debugsource-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: 022d3020cdeb677729bc3981da5518f87a34c34da418435fb4d00d2e48d7cbe6
libxslt-devel-1.1.34-9.el9_5.2.aarch64.rpm SHA-256: e55f74cc92941723df82e07f54c74355b30f25889c4354509df010284f256d49

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxslt-1.1.34-9.el9_5.2.src.rpm SHA-256: 2046a8d356924dbab035306f4d36e2dbfbcb5330e99dbc88d364be8c7bc44624
s390x
libxslt-1.1.34-9.el9_5.2.s390x.rpm SHA-256: 6f831ac03bb26464a945149ebd851d00ff35b55e922d473014f15daead409a31
libxslt-debuginfo-1.1.34-9.el9_5.2.s390x.rpm SHA-256: dbfa53057a8ce6f084dbe56cf702022fda2fd86a2d6e1c49c6b1be1f86cc5884
libxslt-debugsource-1.1.34-9.el9_5.2.s390x.rpm SHA-256: d557a8096c774d58148599b58d0aded3d19ce2799b0d1ddfc66ee534a1cbd73b
libxslt-devel-1.1.34-9.el9_5.2.s390x.rpm SHA-256: 08d27ac5d35eeb45314bfa72b446b18c227488e84d057f9ad8edd2faa8afea7b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility