Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9338 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9338 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: perl-YAML-LibYAML security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for perl-YAML-LibYAML is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kirill Siminov's "libyaml" is arguably the best YAML implementation. The C library is written precisely to the YAML 1.1 specification. It was originally bound to Python and was later bound to Ruby.

Security Fix(es):

  • yaml-libyaml: LibYAML Perl File Modification Vulnerability (CVE-2025-40908)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64

Fixes

  • BZ - 2369630 - CVE-2025-40908 yaml-libyaml: LibYAML Perl File Modification Vulnerability

CVEs

  • CVE-2025-40908

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
perl-YAML-LibYAML-0.82-6.el9_4.1.src.rpm SHA-256: 07c55de3ff035221a2acdd32b3bfbc1f373834a41e81e0a6183bb3f5d33b9d72
x86_64
perl-YAML-LibYAML-0.82-6.el9_4.1.x86_64.rpm SHA-256: 38c230859ae4eb5aadd4ede87a6841878d2380ad899f9eb8ff519360424c924f
perl-YAML-LibYAML-debuginfo-0.82-6.el9_4.1.x86_64.rpm SHA-256: 557d7bc1d48b28be0d5217910b3d71ff1a97a72541d137e5779a2486fe0cdf72
perl-YAML-LibYAML-debugsource-0.82-6.el9_4.1.x86_64.rpm SHA-256: fc5772a420a5119b82cfcf710248b1af36c005498afdfc81985c57ad0abe8ea3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
perl-YAML-LibYAML-0.82-6.el9_4.1.src.rpm SHA-256: 07c55de3ff035221a2acdd32b3bfbc1f373834a41e81e0a6183bb3f5d33b9d72
ppc64le
perl-YAML-LibYAML-0.82-6.el9_4.1.ppc64le.rpm SHA-256: 5ea1d876dbb332039bb310a6c33ebb66f54b8991613c40c7be4f052cc8deb13c
perl-YAML-LibYAML-debuginfo-0.82-6.el9_4.1.ppc64le.rpm SHA-256: ede3a3bff8cc51da78497a85e99d425f54a96cf7f6b26e00b36ff0de30f1cce0
perl-YAML-LibYAML-debugsource-0.82-6.el9_4.1.ppc64le.rpm SHA-256: 538c82c93d408b5ca8a4a2caf97ff49afcac402986d46f9bd68a6e8e7b7e8bd5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
perl-YAML-LibYAML-0.82-6.el9_4.1.src.rpm SHA-256: 07c55de3ff035221a2acdd32b3bfbc1f373834a41e81e0a6183bb3f5d33b9d72
s390x
perl-YAML-LibYAML-0.82-6.el9_4.1.s390x.rpm SHA-256: 325ac26383c5cadba7daa82c8fffe329f0bf77844b2535437fcc45a82523e6db
perl-YAML-LibYAML-debuginfo-0.82-6.el9_4.1.s390x.rpm SHA-256: 0318605a039ad7f527fc51a6e582806137380c15be666843e11fcb8b16502aec
perl-YAML-LibYAML-debugsource-0.82-6.el9_4.1.s390x.rpm SHA-256: 0b407d3a43a1e1bc5e6d22c62cd722960905175cf25fb58009f1835a9d1b8bd4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
perl-YAML-LibYAML-0.82-6.el9_4.1.src.rpm SHA-256: 07c55de3ff035221a2acdd32b3bfbc1f373834a41e81e0a6183bb3f5d33b9d72
aarch64
perl-YAML-LibYAML-0.82-6.el9_4.1.aarch64.rpm SHA-256: 8e93174d1ebc17606917edf76a5a8293cc9322103ab3e6ddd11b1b94da3fedda
perl-YAML-LibYAML-debuginfo-0.82-6.el9_4.1.aarch64.rpm SHA-256: 901f477285d3048f406326d6d2c09a2218a484e7211907ad57cd46475523076f
perl-YAML-LibYAML-debugsource-0.82-6.el9_4.1.aarch64.rpm SHA-256: 47bfcf430acbb137946a9e283382aa3db8a9f0a1ddab7a499fc9685d54b657a7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility