Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8958 - Security Advisory
Issued:
2025-06-11
Updated:
2025-06-11

RHSA-2025:8958 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2358121 - CVE-2025-32414 libxml2: Out-of-Bounds Read in libxml2

CVEs

  • CVE-2025-32414

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-20.el8_10.src.rpm SHA-256: 59f839f1fa0ae2c5965fe2a6fcb74d844054c547c525dcaf60ebe686ba9fa6d9
x86_64
libxml2-2.9.7-20.el8_10.i686.rpm SHA-256: 70216eac85a7b08d14ceb601b6e8aceb1cc24a4d1bf579e8242f6440b6b05ece
libxml2-2.9.7-20.el8_10.x86_64.rpm SHA-256: 6a7d897fab9b04d1989f9130a4f81efe69f94a514c00a043ca33013f6de32f34
libxml2-debuginfo-2.9.7-20.el8_10.i686.rpm SHA-256: 7c154eef3bbf597bb79beff1f0ca71e182bb4f39bc6614ff46421f8d9696ac7d
libxml2-debuginfo-2.9.7-20.el8_10.i686.rpm SHA-256: 7c154eef3bbf597bb79beff1f0ca71e182bb4f39bc6614ff46421f8d9696ac7d
libxml2-debuginfo-2.9.7-20.el8_10.x86_64.rpm SHA-256: 946eb57037ae5df509802ebbc6945ceef27310f19032db33bd26197a7e45712b
libxml2-debuginfo-2.9.7-20.el8_10.x86_64.rpm SHA-256: 946eb57037ae5df509802ebbc6945ceef27310f19032db33bd26197a7e45712b
libxml2-debugsource-2.9.7-20.el8_10.i686.rpm SHA-256: ad9fce67c08ef8c6b31d0c627603503f80ea52c7cba2411c5280085b3c698cf4
libxml2-debugsource-2.9.7-20.el8_10.i686.rpm SHA-256: ad9fce67c08ef8c6b31d0c627603503f80ea52c7cba2411c5280085b3c698cf4
libxml2-debugsource-2.9.7-20.el8_10.x86_64.rpm SHA-256: f82d26ff7f8e6383d7f11798bee01689fe3f45f5c9f32083e0b62d7ee1bd5c4c
libxml2-debugsource-2.9.7-20.el8_10.x86_64.rpm SHA-256: f82d26ff7f8e6383d7f11798bee01689fe3f45f5c9f32083e0b62d7ee1bd5c4c
libxml2-devel-2.9.7-20.el8_10.i686.rpm SHA-256: 3aa38c104dfe123df30749b053013d6246ec7d6a3155293106ad14bba9df1aa4
libxml2-devel-2.9.7-20.el8_10.x86_64.rpm SHA-256: f6a4c38579dc43eeb07e72ad7a791f864a982e96bf07ba429872b34a910f1aa8
python3-libxml2-2.9.7-20.el8_10.x86_64.rpm SHA-256: b46efaa82e96881c0975f935446d943d443afc1cc1366d071b2e47777769833d
python3-libxml2-debuginfo-2.9.7-20.el8_10.i686.rpm SHA-256: e86045936ef21ae6a3e80d833552d120e48ff34e5c0d46f0c62f15c96908db45
python3-libxml2-debuginfo-2.9.7-20.el8_10.i686.rpm SHA-256: e86045936ef21ae6a3e80d833552d120e48ff34e5c0d46f0c62f15c96908db45
python3-libxml2-debuginfo-2.9.7-20.el8_10.x86_64.rpm SHA-256: c980d8cb2722d3f3b601aa0f73abb6820679653e1ea0f8363facf393898028ef
python3-libxml2-debuginfo-2.9.7-20.el8_10.x86_64.rpm SHA-256: c980d8cb2722d3f3b601aa0f73abb6820679653e1ea0f8363facf393898028ef

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-20.el8_10.src.rpm SHA-256: 59f839f1fa0ae2c5965fe2a6fcb74d844054c547c525dcaf60ebe686ba9fa6d9
s390x
libxml2-2.9.7-20.el8_10.s390x.rpm SHA-256: ca58097765813eca7e618839093fa74bd5ccb792d7a1b3324e7f10cf21a44872
libxml2-debuginfo-2.9.7-20.el8_10.s390x.rpm SHA-256: fbcdab5c7302e5b2788ddb58b7de23f743aeba04a19e0f0fd374d0af7314e7ad
libxml2-debuginfo-2.9.7-20.el8_10.s390x.rpm SHA-256: fbcdab5c7302e5b2788ddb58b7de23f743aeba04a19e0f0fd374d0af7314e7ad
libxml2-debugsource-2.9.7-20.el8_10.s390x.rpm SHA-256: 612513b8f3ab45f0915075a9aa635aef036d9cbca41e6f42bfb6334f9cc81f74
libxml2-debugsource-2.9.7-20.el8_10.s390x.rpm SHA-256: 612513b8f3ab45f0915075a9aa635aef036d9cbca41e6f42bfb6334f9cc81f74
libxml2-devel-2.9.7-20.el8_10.s390x.rpm SHA-256: e7942d41c60668358f07f3e578cb409780b447c662a30d68f363a1576fd44327
python3-libxml2-2.9.7-20.el8_10.s390x.rpm SHA-256: 106ec840dfb03d8f62c04210b0e92f1763d99c3e8f15068b279bba8abbd209be
python3-libxml2-debuginfo-2.9.7-20.el8_10.s390x.rpm SHA-256: ed464c80b7da29dd8c122ea25bff7fef002ca30108d72ca659913613a4acd8aa
python3-libxml2-debuginfo-2.9.7-20.el8_10.s390x.rpm SHA-256: ed464c80b7da29dd8c122ea25bff7fef002ca30108d72ca659913613a4acd8aa

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-20.el8_10.src.rpm SHA-256: 59f839f1fa0ae2c5965fe2a6fcb74d844054c547c525dcaf60ebe686ba9fa6d9
ppc64le
libxml2-2.9.7-20.el8_10.ppc64le.rpm SHA-256: f1b669175005bd43555e83c8e58877ac6460fbebaec887180425386a65718b6b
libxml2-debuginfo-2.9.7-20.el8_10.ppc64le.rpm SHA-256: bfbbce1f9843b531ebb8b86c7ca05412679e11b7d9af58de3778dd7845c4d376
libxml2-debuginfo-2.9.7-20.el8_10.ppc64le.rpm SHA-256: bfbbce1f9843b531ebb8b86c7ca05412679e11b7d9af58de3778dd7845c4d376
libxml2-debugsource-2.9.7-20.el8_10.ppc64le.rpm SHA-256: 176f6df7b04d4e9a5b9128e4abe5bfaea0b4fb98042d8b91aa594f4957547590
libxml2-debugsource-2.9.7-20.el8_10.ppc64le.rpm SHA-256: 176f6df7b04d4e9a5b9128e4abe5bfaea0b4fb98042d8b91aa594f4957547590
libxml2-devel-2.9.7-20.el8_10.ppc64le.rpm SHA-256: 26b7942a9c6e7f762eae9d909d0223bc15b9b8687cab5b73aecf09fa1a19e228
python3-libxml2-2.9.7-20.el8_10.ppc64le.rpm SHA-256: 24ab1e5c9ca05f09165eaffea455529f676ec03f3de3667d4f9b658cb9f390ba
python3-libxml2-debuginfo-2.9.7-20.el8_10.ppc64le.rpm SHA-256: 1529e48920851abfaf35ab8fdcc0f2e5a1da09c79a82972c05c5160a40cde93d
python3-libxml2-debuginfo-2.9.7-20.el8_10.ppc64le.rpm SHA-256: 1529e48920851abfaf35ab8fdcc0f2e5a1da09c79a82972c05c5160a40cde93d

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-20.el8_10.src.rpm SHA-256: 59f839f1fa0ae2c5965fe2a6fcb74d844054c547c525dcaf60ebe686ba9fa6d9
aarch64
libxml2-2.9.7-20.el8_10.aarch64.rpm SHA-256: 83eeadddd65163fca5796fa2525d70c098a0a88014842b0846f2982660724e39
libxml2-debuginfo-2.9.7-20.el8_10.aarch64.rpm SHA-256: 034bb2f09dd2d4e3410da2ab502e491023cfa88f0977aef0c66db87b1d2a5cc3
libxml2-debuginfo-2.9.7-20.el8_10.aarch64.rpm SHA-256: 034bb2f09dd2d4e3410da2ab502e491023cfa88f0977aef0c66db87b1d2a5cc3
libxml2-debugsource-2.9.7-20.el8_10.aarch64.rpm SHA-256: 2cfc55011be54f747c6a5479d80c5e5e29b2759b5bc819ccd911f27881b438b6
libxml2-debugsource-2.9.7-20.el8_10.aarch64.rpm SHA-256: 2cfc55011be54f747c6a5479d80c5e5e29b2759b5bc819ccd911f27881b438b6
libxml2-devel-2.9.7-20.el8_10.aarch64.rpm SHA-256: 5b6ed5e67124bcb6d7bcad9f1115285a4af9617c35b608c90d333c3cb0b53099
python3-libxml2-2.9.7-20.el8_10.aarch64.rpm SHA-256: 8810ec9b90b30fad9884a7b9c5bea6689c0c76d0f8ee3a55900ac2b000f33561
python3-libxml2-debuginfo-2.9.7-20.el8_10.aarch64.rpm SHA-256: b175f8d780b950d69e0ea239825c26e58d06058fef6ca716548cc1d23419b772
python3-libxml2-debuginfo-2.9.7-20.el8_10.aarch64.rpm SHA-256: b175f8d780b950d69e0ea239825c26e58d06058fef6ca716548cc1d23419b772

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility