Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7496 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7496 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxslt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: Use-After-Free in libxslt numbers.c (CVE-2025-24855)
  • libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) (CVE-2024-55549)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2352483 - CVE-2025-24855 libxslt: Use-After-Free in libxslt numbers.c
  • BZ - 2352484 - CVE-2024-55549 libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)

CVEs

  • CVE-2024-55549
  • CVE-2025-24855

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
x86_64
libxslt-1.1.39-7.el10_0.x86_64.rpm SHA-256: 40ff30545a819dd3aaf9f20486093422203792d197b86d9e222b0886181225e5
libxslt-debuginfo-1.1.39-7.el10_0.x86_64.rpm SHA-256: e62f82d0a574038aa74093e0610d30969907effeafe96cf5d2b7525ae227f561
libxslt-debugsource-1.1.39-7.el10_0.x86_64.rpm SHA-256: bbe54682f096085b8d5148bab5e481214cc005b28cc76f72abc8d220b06d835e
libxslt-devel-1.1.39-7.el10_0.x86_64.rpm SHA-256: 29dd14c9dcb9289eb8bfa01b90f4ed031f4e0bb23472e6359d335962cfee1b99

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
x86_64
libxslt-1.1.39-7.el10_0.x86_64.rpm SHA-256: 40ff30545a819dd3aaf9f20486093422203792d197b86d9e222b0886181225e5
libxslt-debuginfo-1.1.39-7.el10_0.x86_64.rpm SHA-256: e62f82d0a574038aa74093e0610d30969907effeafe96cf5d2b7525ae227f561
libxslt-debugsource-1.1.39-7.el10_0.x86_64.rpm SHA-256: bbe54682f096085b8d5148bab5e481214cc005b28cc76f72abc8d220b06d835e
libxslt-devel-1.1.39-7.el10_0.x86_64.rpm SHA-256: 29dd14c9dcb9289eb8bfa01b90f4ed031f4e0bb23472e6359d335962cfee1b99

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
s390x
libxslt-1.1.39-7.el10_0.s390x.rpm SHA-256: 0ea2cf7a3a4564915a1859e03c0cd899a8961cc98eabc5f04d386b997415bd86
libxslt-debuginfo-1.1.39-7.el10_0.s390x.rpm SHA-256: 2448f638cb27f2002a662ca4fd406608940c2f9b76de43fb1c9d4b9e586de1ab
libxslt-debugsource-1.1.39-7.el10_0.s390x.rpm SHA-256: 77381fbde96055dfa1868534c148f371aeb0bef12f449333f5c097600ecdccda
libxslt-devel-1.1.39-7.el10_0.s390x.rpm SHA-256: 23cd6d12506beea9eaebc472b8fba9565219b543a1f0b4069e0d6fee45d1992e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
s390x
libxslt-1.1.39-7.el10_0.s390x.rpm SHA-256: 0ea2cf7a3a4564915a1859e03c0cd899a8961cc98eabc5f04d386b997415bd86
libxslt-debuginfo-1.1.39-7.el10_0.s390x.rpm SHA-256: 2448f638cb27f2002a662ca4fd406608940c2f9b76de43fb1c9d4b9e586de1ab
libxslt-debugsource-1.1.39-7.el10_0.s390x.rpm SHA-256: 77381fbde96055dfa1868534c148f371aeb0bef12f449333f5c097600ecdccda
libxslt-devel-1.1.39-7.el10_0.s390x.rpm SHA-256: 23cd6d12506beea9eaebc472b8fba9565219b543a1f0b4069e0d6fee45d1992e

Red Hat Enterprise Linux for Power, little endian 10

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
ppc64le
libxslt-1.1.39-7.el10_0.ppc64le.rpm SHA-256: 821823e8785d52759fb1b41118d8a05408b3bbfb297d3724d98759b5bc7df731
libxslt-debuginfo-1.1.39-7.el10_0.ppc64le.rpm SHA-256: cc84cdc11adf2882e2b91869a71abe1f9a96d1195f29e5893dbd4a0682849779
libxslt-debugsource-1.1.39-7.el10_0.ppc64le.rpm SHA-256: ece4bf476f936cf277c1c77b0362a081b02c71552d537ce995c4b062a47bb7aa
libxslt-devel-1.1.39-7.el10_0.ppc64le.rpm SHA-256: 6d2e5c1b125afcfca5e3dd5aee5f2b92d5c2f4ffaf6619b33d43b66a9ad7ce49

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
ppc64le
libxslt-1.1.39-7.el10_0.ppc64le.rpm SHA-256: 821823e8785d52759fb1b41118d8a05408b3bbfb297d3724d98759b5bc7df731
libxslt-debuginfo-1.1.39-7.el10_0.ppc64le.rpm SHA-256: cc84cdc11adf2882e2b91869a71abe1f9a96d1195f29e5893dbd4a0682849779
libxslt-debugsource-1.1.39-7.el10_0.ppc64le.rpm SHA-256: ece4bf476f936cf277c1c77b0362a081b02c71552d537ce995c4b062a47bb7aa
libxslt-devel-1.1.39-7.el10_0.ppc64le.rpm SHA-256: 6d2e5c1b125afcfca5e3dd5aee5f2b92d5c2f4ffaf6619b33d43b66a9ad7ce49

Red Hat Enterprise Linux for ARM 64 10

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
aarch64
libxslt-1.1.39-7.el10_0.aarch64.rpm SHA-256: 4064a5038104f608fbdee69281a91ec4e57c7b8d97d6b37201fbb481a00c9c3d
libxslt-debuginfo-1.1.39-7.el10_0.aarch64.rpm SHA-256: aafc6792628f840e48f9a4d498dc236597ef069a31ef4d7063392c7bf507c989
libxslt-debugsource-1.1.39-7.el10_0.aarch64.rpm SHA-256: 0a14882ef175d2a06d54a34939be8c5065f329193b00d4f9815971ce85eef311
libxslt-devel-1.1.39-7.el10_0.aarch64.rpm SHA-256: d01e7c9c15447e4f4734c029e62c0a8cdb0e159f3d71c916484eaa530a4d5a74

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
aarch64
libxslt-1.1.39-7.el10_0.aarch64.rpm SHA-256: 4064a5038104f608fbdee69281a91ec4e57c7b8d97d6b37201fbb481a00c9c3d
libxslt-debuginfo-1.1.39-7.el10_0.aarch64.rpm SHA-256: aafc6792628f840e48f9a4d498dc236597ef069a31ef4d7063392c7bf507c989
libxslt-debugsource-1.1.39-7.el10_0.aarch64.rpm SHA-256: 0a14882ef175d2a06d54a34939be8c5065f329193b00d4f9815971ce85eef311
libxslt-devel-1.1.39-7.el10_0.aarch64.rpm SHA-256: d01e7c9c15447e4f4734c029e62c0a8cdb0e159f3d71c916484eaa530a4d5a74

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
aarch64
libxslt-1.1.39-7.el10_0.aarch64.rpm SHA-256: 4064a5038104f608fbdee69281a91ec4e57c7b8d97d6b37201fbb481a00c9c3d
libxslt-debuginfo-1.1.39-7.el10_0.aarch64.rpm SHA-256: aafc6792628f840e48f9a4d498dc236597ef069a31ef4d7063392c7bf507c989
libxslt-debugsource-1.1.39-7.el10_0.aarch64.rpm SHA-256: 0a14882ef175d2a06d54a34939be8c5065f329193b00d4f9815971ce85eef311
libxslt-devel-1.1.39-7.el10_0.aarch64.rpm SHA-256: d01e7c9c15447e4f4734c029e62c0a8cdb0e159f3d71c916484eaa530a4d5a74

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
s390x
libxslt-1.1.39-7.el10_0.s390x.rpm SHA-256: 0ea2cf7a3a4564915a1859e03c0cd899a8961cc98eabc5f04d386b997415bd86
libxslt-debuginfo-1.1.39-7.el10_0.s390x.rpm SHA-256: 2448f638cb27f2002a662ca4fd406608940c2f9b76de43fb1c9d4b9e586de1ab
libxslt-debugsource-1.1.39-7.el10_0.s390x.rpm SHA-256: 77381fbde96055dfa1868534c148f371aeb0bef12f449333f5c097600ecdccda
libxslt-devel-1.1.39-7.el10_0.s390x.rpm SHA-256: 23cd6d12506beea9eaebc472b8fba9565219b543a1f0b4069e0d6fee45d1992e

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
ppc64le
libxslt-1.1.39-7.el10_0.ppc64le.rpm SHA-256: 821823e8785d52759fb1b41118d8a05408b3bbfb297d3724d98759b5bc7df731
libxslt-debuginfo-1.1.39-7.el10_0.ppc64le.rpm SHA-256: cc84cdc11adf2882e2b91869a71abe1f9a96d1195f29e5893dbd4a0682849779
libxslt-debugsource-1.1.39-7.el10_0.ppc64le.rpm SHA-256: ece4bf476f936cf277c1c77b0362a081b02c71552d537ce995c4b062a47bb7aa
libxslt-devel-1.1.39-7.el10_0.ppc64le.rpm SHA-256: 6d2e5c1b125afcfca5e3dd5aee5f2b92d5c2f4ffaf6619b33d43b66a9ad7ce49

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libxslt-1.1.39-7.el10_0.src.rpm SHA-256: 79a77260927b823cb35a0a1ac2b6e7350d21a8ccbe3c738c5faebb499c386585
x86_64
libxslt-1.1.39-7.el10_0.x86_64.rpm SHA-256: 40ff30545a819dd3aaf9f20486093422203792d197b86d9e222b0886181225e5
libxslt-debuginfo-1.1.39-7.el10_0.x86_64.rpm SHA-256: e62f82d0a574038aa74093e0610d30969907effeafe96cf5d2b7525ae227f561
libxslt-debugsource-1.1.39-7.el10_0.x86_64.rpm SHA-256: bbe54682f096085b8d5148bab5e481214cc005b28cc76f72abc8d220b06d835e
libxslt-devel-1.1.39-7.el10_0.x86_64.rpm SHA-256: 29dd14c9dcb9289eb8bfa01b90f4ed031f4e0bb23472e6359d335962cfee1b99

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility