Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9016 - Security Advisory
Issued:
2025-06-12
Updated:
2025-06-12

RHSA-2025:9016 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxslt security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: Processing web content may disclose sensitive information (CVE-2023-40403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2349766 - CVE-2023-40403 libxslt: Processing web content may disclose sensitive information

CVEs

  • CVE-2023-40403

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
x86_64
libxslt-1.1.34-14.el9_4.i686.rpm SHA-256: 7e2f33c5482a430afeb2d4dc3616bb82fd0d22fbaaa0a0cb889285aa4c590c24
libxslt-1.1.34-14.el9_4.x86_64.rpm SHA-256: e94aa85249061d9a052212e07abccd0ce3dfb04a9e29e8bf70ddf7c957661f11
libxslt-debuginfo-1.1.34-14.el9_4.i686.rpm SHA-256: 61b2e98e4cfc22e2803b2e94e9ea915b149b6553562024f17aa674147ba73afe
libxslt-debuginfo-1.1.34-14.el9_4.x86_64.rpm SHA-256: 408ec7b6f8d37d3739525c597918062fbfa6d5a5c41721e20bd14d4778efc468
libxslt-debugsource-1.1.34-14.el9_4.i686.rpm SHA-256: 05d242783f7047d36b059782acc3c65fa76013e36de3fbfbb2973fc92f959acd
libxslt-debugsource-1.1.34-14.el9_4.x86_64.rpm SHA-256: 0f0d3bf88ec3e987d59a7585b95f002c00b1d3dd8f1db41501d3af84689ab7ed
libxslt-devel-1.1.34-14.el9_4.i686.rpm SHA-256: 8c030c3aa4287281c7403faf405498c40bf91a2fc24cfd2158b02060d0bbc587
libxslt-devel-1.1.34-14.el9_4.x86_64.rpm SHA-256: 176c4fb0fbecca39d52a6175adea29b042422d62caa105d773bec131d3c6f549

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
x86_64
libxslt-1.1.34-14.el9_4.i686.rpm SHA-256: 7e2f33c5482a430afeb2d4dc3616bb82fd0d22fbaaa0a0cb889285aa4c590c24
libxslt-1.1.34-14.el9_4.x86_64.rpm SHA-256: e94aa85249061d9a052212e07abccd0ce3dfb04a9e29e8bf70ddf7c957661f11
libxslt-debuginfo-1.1.34-14.el9_4.i686.rpm SHA-256: 61b2e98e4cfc22e2803b2e94e9ea915b149b6553562024f17aa674147ba73afe
libxslt-debuginfo-1.1.34-14.el9_4.x86_64.rpm SHA-256: 408ec7b6f8d37d3739525c597918062fbfa6d5a5c41721e20bd14d4778efc468
libxslt-debugsource-1.1.34-14.el9_4.i686.rpm SHA-256: 05d242783f7047d36b059782acc3c65fa76013e36de3fbfbb2973fc92f959acd
libxslt-debugsource-1.1.34-14.el9_4.x86_64.rpm SHA-256: 0f0d3bf88ec3e987d59a7585b95f002c00b1d3dd8f1db41501d3af84689ab7ed
libxslt-devel-1.1.34-14.el9_4.i686.rpm SHA-256: 8c030c3aa4287281c7403faf405498c40bf91a2fc24cfd2158b02060d0bbc587
libxslt-devel-1.1.34-14.el9_4.x86_64.rpm SHA-256: 176c4fb0fbecca39d52a6175adea29b042422d62caa105d773bec131d3c6f549

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
s390x
libxslt-1.1.34-14.el9_4.s390x.rpm SHA-256: c5fcf525dad1c1304e2faa56c22d396884060716f7f05a9e94bf4bd1643ec876
libxslt-debuginfo-1.1.34-14.el9_4.s390x.rpm SHA-256: 1d7b365055cb6c0333e32329297b8b0d6094aed1ae8518e81320946713862db3
libxslt-debugsource-1.1.34-14.el9_4.s390x.rpm SHA-256: 512dbe848ae62ce54b235e9b6fb9d5ddb0af99058e83b03e88e4c7db4ef3ec7b
libxslt-devel-1.1.34-14.el9_4.s390x.rpm SHA-256: 361539b1cf4dadbc68576f8c09bbe050c8517717fed284cd295ce1e738798f70

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
ppc64le
libxslt-1.1.34-14.el9_4.ppc64le.rpm SHA-256: 1f344d79990069691c175cf930c8cb3ca4389728b48e436f04c854a5572cfc41
libxslt-debuginfo-1.1.34-14.el9_4.ppc64le.rpm SHA-256: fc5801e6dd305b84411ebfc995478aad3432d783ae27c829c93cd9644c10bbd2
libxslt-debugsource-1.1.34-14.el9_4.ppc64le.rpm SHA-256: b33461b999eba0245bc1536364d427f19978198dead81bc1d659026d86983db9
libxslt-devel-1.1.34-14.el9_4.ppc64le.rpm SHA-256: 1b1b829580b5e0908ac91edfa7a402815798bb5335e9d2b1098b8c00b5abb876

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
aarch64
libxslt-1.1.34-14.el9_4.aarch64.rpm SHA-256: 431b842224697ddf38cbee18ba78a7974c794bf2379bf1f1ba85328c3fcbc3cd
libxslt-debuginfo-1.1.34-14.el9_4.aarch64.rpm SHA-256: 88c2ffcb94ae52a827aed5b37293eb85a18188a092bbf0425fee86a4bb35941b
libxslt-debugsource-1.1.34-14.el9_4.aarch64.rpm SHA-256: b34563e0cdb730086cd6bb14fd60b2c6a03fa28bed6c611fef5e47c5da7d8b8c
libxslt-devel-1.1.34-14.el9_4.aarch64.rpm SHA-256: aa3b292c4702183c8f8fe05cf9483f631ba57e8120e8c52d4f31c99a55d6c671

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
ppc64le
libxslt-1.1.34-14.el9_4.ppc64le.rpm SHA-256: 1f344d79990069691c175cf930c8cb3ca4389728b48e436f04c854a5572cfc41
libxslt-debuginfo-1.1.34-14.el9_4.ppc64le.rpm SHA-256: fc5801e6dd305b84411ebfc995478aad3432d783ae27c829c93cd9644c10bbd2
libxslt-debugsource-1.1.34-14.el9_4.ppc64le.rpm SHA-256: b33461b999eba0245bc1536364d427f19978198dead81bc1d659026d86983db9
libxslt-devel-1.1.34-14.el9_4.ppc64le.rpm SHA-256: 1b1b829580b5e0908ac91edfa7a402815798bb5335e9d2b1098b8c00b5abb876

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
x86_64
libxslt-1.1.34-14.el9_4.i686.rpm SHA-256: 7e2f33c5482a430afeb2d4dc3616bb82fd0d22fbaaa0a0cb889285aa4c590c24
libxslt-1.1.34-14.el9_4.x86_64.rpm SHA-256: e94aa85249061d9a052212e07abccd0ce3dfb04a9e29e8bf70ddf7c957661f11
libxslt-debuginfo-1.1.34-14.el9_4.i686.rpm SHA-256: 61b2e98e4cfc22e2803b2e94e9ea915b149b6553562024f17aa674147ba73afe
libxslt-debuginfo-1.1.34-14.el9_4.x86_64.rpm SHA-256: 408ec7b6f8d37d3739525c597918062fbfa6d5a5c41721e20bd14d4778efc468
libxslt-debugsource-1.1.34-14.el9_4.i686.rpm SHA-256: 05d242783f7047d36b059782acc3c65fa76013e36de3fbfbb2973fc92f959acd
libxslt-debugsource-1.1.34-14.el9_4.x86_64.rpm SHA-256: 0f0d3bf88ec3e987d59a7585b95f002c00b1d3dd8f1db41501d3af84689ab7ed
libxslt-devel-1.1.34-14.el9_4.i686.rpm SHA-256: 8c030c3aa4287281c7403faf405498c40bf91a2fc24cfd2158b02060d0bbc587
libxslt-devel-1.1.34-14.el9_4.x86_64.rpm SHA-256: 176c4fb0fbecca39d52a6175adea29b042422d62caa105d773bec131d3c6f549

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
aarch64
libxslt-1.1.34-14.el9_4.aarch64.rpm SHA-256: 431b842224697ddf38cbee18ba78a7974c794bf2379bf1f1ba85328c3fcbc3cd
libxslt-debuginfo-1.1.34-14.el9_4.aarch64.rpm SHA-256: 88c2ffcb94ae52a827aed5b37293eb85a18188a092bbf0425fee86a4bb35941b
libxslt-debugsource-1.1.34-14.el9_4.aarch64.rpm SHA-256: b34563e0cdb730086cd6bb14fd60b2c6a03fa28bed6c611fef5e47c5da7d8b8c
libxslt-devel-1.1.34-14.el9_4.aarch64.rpm SHA-256: aa3b292c4702183c8f8fe05cf9483f631ba57e8120e8c52d4f31c99a55d6c671

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxslt-1.1.34-14.el9_4.src.rpm SHA-256: f7198da883e2702234afe37febc355c8ec095697b96548134438df84920351e9
s390x
libxslt-1.1.34-14.el9_4.s390x.rpm SHA-256: c5fcf525dad1c1304e2faa56c22d396884060716f7f05a9e94bf4bd1643ec876
libxslt-debuginfo-1.1.34-14.el9_4.s390x.rpm SHA-256: 1d7b365055cb6c0333e32329297b8b0d6094aed1ae8518e81320946713862db3
libxslt-debugsource-1.1.34-14.el9_4.s390x.rpm SHA-256: 512dbe848ae62ce54b235e9b6fb9d5ddb0af99058e83b03e88e4c7db4ef3ec7b
libxslt-devel-1.1.34-14.el9_4.s390x.rpm SHA-256: 361539b1cf4dadbc68576f8c09bbe050c8517717fed284cd295ce1e738798f70

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility