Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-32415 (GCVE-0-2025-32415)
Vulnerability from cvelistv5
Published
2025-04-17 00:00
Modified
2025-04-17 18:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1284 - Improper Validation of Specified Quantity in Input
Summary
In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-32415", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-17T18:38:26.252207Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-17T18:38:30.600Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "libxml2", "vendor": "xmlsoft", "versions": [ { "lessThan": "2.13.8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "2.14.2", "status": "affected", "version": "2.14.0", "versionType": "semver" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "versionEndExcluding": "2.13.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "versionEndExcluding": "2.14.2", "versionStartIncluding": "2.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used." } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1284", "description": "CWE-1284 Improper Validation of Specified Quantity in Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-17T17:21:08.467Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-32415", "datePublished": "2025-04-17T00:00:00.000Z", "dateReserved": "2025-04-08T00:00:00.000Z", "dateUpdated": "2025-04-17T18:38:30.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-32415\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-04-17T17:15:33.733\",\"lastModified\":\"2025-04-23T18:17:52.053\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.\"},{\"lang\":\"es\",\"value\":\"En libxml2 anterior a la versi\u00f3n 2.13.8 y 2.14.x anterior a la versi\u00f3n 2.14.2, xmlSchemaIDCFillNodeTables en xmlschemas.c presenta una sublectura del b\u00fafer basado en el mont\u00f3n. Para aprovechar esto, un documento XML creado debe validarse con un esquema XML con ciertas restricciones de identidad, o bien, debe utilizarse un esquema XML creado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":2.9,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.4,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1284\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.13.8\",\"matchCriteriaId\":\"DF308A16-618A-44BE-900E-3B65DCC0E428\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.14.0\",\"versionEndExcluding\":\"2.14.2\",\"matchCriteriaId\":\"9878007F-7139-47DE-BD8F-E0DFCAD038B7\"}]}]}],\"references\":[{\"url\":\"https://gitlab.gnome.org/GNOME/libxml2/-/issues/890\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/libxml2/-/issues/890\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Issue Tracking\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32415\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-17T18:38:26.252207Z\"}}}], \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/libxml2/-/issues/890\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-17T18:38:21.052Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 2.9, \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\"}}], \"affected\": [{\"vendor\": \"xmlsoft\", \"product\": \"libxml2\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"2.13.8\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"2.14.0\", \"lessThan\": \"2.14.2\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/libxml2/-/issues/890\"}], \"x_generator\": {\"engine\": \"enrichogram 0.0.1\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-1284\", \"description\": \"CWE-1284 Improper Validation of Specified Quantity in Input\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"2.13.8\"}, {\"criteria\": \"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"2.14.2\", \"versionStartIncluding\": \"2.14.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2025-04-17T17:21:08.467Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-32415\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-17T18:38:30.600Z\", \"dateReserved\": \"2025-04-08T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2025-04-17T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:13806
Vulnerability from csaf_redhat
Published
2025-08-13 16:02
Modified
2025-08-14 15:33
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13806", "url": "https://access.redhat.com/errata/RHSA-2025:13806" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13806.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:33:11+00:00", "generator": { "date": "2025-08-14T15:33:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13806", "initial_release_date": "2025-08-13T16:02:36+00:00", "revision_history": [ { "date": "2025-08-13T16:02:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T16:02:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:33:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-16.el8_8.12.src", "product": { "name": "libxml2-0:2.9.7-16.el8_8.12.src", "product_id": "libxml2-0:2.9.7-16.el8_8.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.12?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-16.el8_8.12.ppc64le", "product": { "name": "libxml2-0:2.9.7-16.el8_8.12.ppc64le", "product_id": "libxml2-0:2.9.7-16.el8_8.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.12?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "product": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "product_id": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.12?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.12?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.12?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.12?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "product": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "product_id": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.12?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-16.el8_8.12.i686", "product": { "name": "libxml2-0:2.9.7-16.el8_8.12.i686", "product_id": "libxml2-0:2.9.7-16.el8_8.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.12?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "product": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.12?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "product": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.12?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.12?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "product": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "product_id": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.12?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "product": { "name": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "product_id": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.12?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "product": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "product_id": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.12?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.12?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.12?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.12?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "product": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "product_id": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.12?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.src", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.src", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T16:02:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13806" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.ppc64le", "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.src", "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.12.x86_64", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.i686", "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.12.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13683
Vulnerability from csaf_redhat
Published
2025-08-12 12:30
Modified
2025-08-14 15:32
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13683", "url": "https://access.redhat.com/errata/RHSA-2025:13683" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13683.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:32:24+00:00", "generator": { "date": "2025-08-14T15:32:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13683", "initial_release_date": "2025-08-12T12:30:08+00:00", "revision_history": [ { "date": "2025-08-12T12:30:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T12:30:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:32:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.9.src", "product": { "name": "libxml2-0:2.9.13-3.el9_2.9.src", "product_id": "libxml2-0:2.9.13-3.el9_2.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.9.aarch64", "product": { "name": "libxml2-0:2.9.13-3.el9_2.9.aarch64", "product_id": "libxml2-0:2.9.13-3.el9_2.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.9?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.9?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.9?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.9?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.9?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.9.ppc64le", "product": { "name": "libxml2-0:2.9.13-3.el9_2.9.ppc64le", "product_id": "libxml2-0:2.9.13-3.el9_2.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.9?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.9?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.9?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.9?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.9?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.9.i686", "product": { "name": "libxml2-0:2.9.13-3.el9_2.9.i686", "product_id": "libxml2-0:2.9.13-3.el9_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.9?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.9?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.9?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.9?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.9.i686", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.i686", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.9.x86_64", "product": { "name": "libxml2-0:2.9.13-3.el9_2.9.x86_64", "product_id": "libxml2-0:2.9.13-3.el9_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.9?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.9?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.9?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.9?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.9?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-3.el9_2.9.s390x", "product": { "name": "libxml2-0:2.9.13-3.el9_2.9.s390x", "product_id": "libxml2-0:2.9.13-3.el9_2.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.9?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "product": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "product_id": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.9?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.9?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.9?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.9?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "product": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "product_id": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T12:30:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13683" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T12:30:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13683" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.src", "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.9.x86_64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.aarch64", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.i686", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.ppc64le", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.s390x", "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13689
Vulnerability from csaf_redhat
Published
2025-08-12 12:44
Modified
2025-08-14 15:32
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13689", "url": "https://access.redhat.com/errata/RHSA-2025:13689" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13689.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:32:13+00:00", "generator": { "date": "2025-08-14T15:32:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13689", "initial_release_date": "2025-08-12T12:44:33+00:00", "revision_history": [ { "date": "2025-08-12T12:44:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T12:44:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:32:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-9.el8_2.5.i686", "product": { "name": "libxml2-devel-0:2.9.7-9.el8_2.5.i686", "product_id": "libxml2-devel-0:2.9.7-9.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "product": { "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "product_id": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "product": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "product_id": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-9.el8_2.5.i686", "product": { "name": "libxml2-0:2.9.7-9.el8_2.5.i686", "product_id": "libxml2-0:2.9.7-9.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_2.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "product": { "name": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "product_id": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "product_id": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "product_id": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-9.el8_2.5.x86_64", "product": { "name": "libxml2-0:2.9.7-9.el8_2.5.x86_64", "product_id": "libxml2-0:2.9.7-9.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "product": { "name": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "product_id": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-9.el8_2.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-9.el8_2.5.src", "product": { "name": "libxml2-0:2.9.7-9.el8_2.5.src", "product_id": "libxml2-0:2.9.7-9.el8_2.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_2.5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_2.5.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src" }, "product_reference": "libxml2-0:2.9.7-9.el8_2.5.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_2.5.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src" }, "product_reference": "libxml2-0:2.9.7-9.el8_2.5.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T12:44:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13689" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13788
Vulnerability from csaf_redhat
Published
2025-08-13 10:38
Modified
2025-08-14 15:32
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13788", "url": "https://access.redhat.com/errata/RHSA-2025:13788" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13788.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:32:48+00:00", "generator": { "date": "2025-08-14T15:32:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13788", "initial_release_date": "2025-08-13T10:38:41+00:00", "revision_history": [ { "date": "2025-08-13T10:38:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T10:38:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:32:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "product": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "product_id": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_4.8?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "product": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "product_id": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_4.8?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "product": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "product_id": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_4.8?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_4.8?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-9.el8_4.8.i686", "product": { "name": "libxml2-0:2.9.7-9.el8_4.8.i686", "product_id": "libxml2-0:2.9.7-9.el8_4.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_4.8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "product": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "product_id": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_4.8?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "product_id": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_4.8?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "product_id": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_4.8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_4.8?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "product": { "name": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "product_id": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_4.8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "product": { "name": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "product_id": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-9.el8_4.8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-9.el8_4.8.src", "product": { "name": "libxml2-0:2.9.7-9.el8_4.8.src", "product_id": "libxml2-0:2.9.7-9.el8_4.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_4.8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.src as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.src as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T10:38:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13788" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.8.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13789
Vulnerability from csaf_redhat
Published
2025-08-13 10:46
Modified
2025-08-14 15:33
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13789", "url": "https://access.redhat.com/errata/RHSA-2025:13789" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13789.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:33:00+00:00", "generator": { "date": "2025-08-14T15:33:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13789", "initial_release_date": "2025-08-13T10:46:22+00:00", "revision_history": [ { "date": "2025-08-13T10:46:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T10:46:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:33:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.src", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.src", "product_id": "libxml2-0:2.9.1-6.el7_9.13.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.i686", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.i686", "product_id": "libxml2-0:2.9.1-6.el7_9.13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.i686", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.i686", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=i686" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.i686", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.i686", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.x86_64", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.x86_64", "product_id": "libxml2-0:2.9.1-6.el7_9.13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "product_id": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.13?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.ppc", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc", "product_id": "libxml2-0:2.9.1-6.el7_9.13.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64", "product_id": "libxml2-0:2.9.1-6.el7_9.13.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "product": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "product_id": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.13?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64le", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64le", "product_id": "libxml2-0:2.9.1-6.el7_9.13.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "product": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "product_id": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.13?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.s390", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.s390", "product_id": "libxml2-0:2.9.1-6.el7_9.13.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=s390" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.1-6.el7_9.13.s390x", "product": { "name": "libxml2-0:2.9.1-6.el7_9.13.s390x", "product_id": "libxml2-0:2.9.1-6.el7_9.13.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.13?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "product": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "product_id": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.13?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.9.1-6.el7_9.13.s390x", "product": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.s390x", "product_id": "libxml2-python-0:2.9.1-6.el7_9.13.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.13?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.13?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390x", "product": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390x", "product_id": "libxml2-static-0:2.9.1-6.el7_9.13.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.13?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.src" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64" }, "product_reference": "libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T10:46:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13789" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.src", "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.13.x86_64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.i686", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.ppc64le", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.s390x", "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.13.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13203
Vulnerability from csaf_redhat
Published
2025-08-06 11:45
Modified
2025-08-14 15:31
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13203", "url": "https://access.redhat.com/errata/RHSA-2025:13203" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13203.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:31:04+00:00", "generator": { "date": "2025-08-14T15:31:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13203", "initial_release_date": "2025-08-06T11:45:18+00:00", "revision_history": [ { "date": "2025-08-06T11:45:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-06T11:45:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:31:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "product": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "product_id": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.3?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.3?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.3?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.3?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-21.el8_10.3.aarch64", "product": { "name": "libxml2-0:2.9.7-21.el8_10.3.aarch64", "product_id": "libxml2-0:2.9.7-21.el8_10.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.3?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "product": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "product_id": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "product": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "product_id": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.3?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.3?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-21.el8_10.3.ppc64le", "product": { "name": "libxml2-0:2.9.7-21.el8_10.3.ppc64le", "product_id": "libxml2-0:2.9.7-21.el8_10.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.3?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "product": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "product_id": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-21.el8_10.3.i686", "product": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.i686", "product_id": "libxml2-devel-0:2.9.7-21.el8_10.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "product": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "product": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.3?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.3?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-21.el8_10.3.i686", "product": { "name": "libxml2-0:2.9.7-21.el8_10.3.i686", "product_id": "libxml2-0:2.9.7-21.el8_10.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "product": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "product_id": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.3?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-21.el8_10.3.x86_64", "product": { "name": "libxml2-0:2.9.7-21.el8_10.3.x86_64", "product_id": "libxml2-0:2.9.7-21.el8_10.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.3?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "product": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "product_id": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "product": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "product_id": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "product": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.3?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.3?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-21.el8_10.3.s390x", "product": { "name": "libxml2-0:2.9.7-21.el8_10.3.s390x", "product_id": "libxml2-0:2.9.7-21.el8_10.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.3?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "product": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "product_id": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-21.el8_10.3.src", "product": { "name": "libxml2-0:2.9.7-21.el8_10.3.src", "product_id": "libxml2-0:2.9.7-21.el8_10.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-06T11:45:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13203" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.3.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13622
Vulnerability from csaf_redhat
Published
2025-08-11 11:42
Modified
2025-08-14 15:31
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.2 release
Notes
Topic
Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.2 has been released
Details
This release of the Red Hat OpenShift distributed tracing platform (Jaeger) provides security improvements.
Breaking changes:
* Nothing
Deprecations:
* Nothing
Technology Preview features:
* Nothing
Enhancements:
* Nothing
Bug fixes:
* https://access.redhat.com/security/cve/CVE-2025-7425
* https://access.redhat.com/security/cve/CVE-2025-8058
* https://access.redhat.com/security/cve/CVE-2025-32415
Known issues:
* Nothing
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.2 has been released", "title": "Topic" }, { "category": "general", "text": "This release of the Red Hat OpenShift distributed tracing platform (Jaeger) provides security improvements.\n\nBreaking changes:\n* Nothing\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-7425\n* https://access.redhat.com/security/cve/CVE-2025-8058\n* https://access.redhat.com/security/cve/CVE-2025-32415\n\nKnown issues:\n* Nothing", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13622", "url": "https://access.redhat.com/errata/RHSA-2025:13622" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-32415", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-7425", "url": "https://access.redhat.com/security/cve/CVE-2025-7425" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-8058", "url": "https://access.redhat.com/security/cve/CVE-2025-8058" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-jaeger", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-jaeger" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13622.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.2 release", "tracking": { "current_release_date": "2025-08-14T15:31:49+00:00", "generator": { "date": "2025-08-14T15:31:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13622", "initial_release_date": "2025-08-11T11:42:43+00:00", "revision_history": [ { "date": "2025-08-11T11:42:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-11T11:42:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:31:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.5.2", "product": { "name": "Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559845" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256%3A264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754569861" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559691" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3Ac56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559660" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3A9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559663" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3Ad9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Af61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559651" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3Af5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559846" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3Aef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559845" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559691" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3Adeb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559660" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3A39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559663" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3Ab8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Ac6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559651" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3A43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559846" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3Aa3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3Ab45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559845" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559691" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559660" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Aa49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559663" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Aef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559651" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3A2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559846" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559845" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559691" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559660" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3A802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559663" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559657" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Adc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559651" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3A86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1754559846" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Sergei Glazunov" ], "organization": "Google Project Zero" } ], "cve": "CVE-2025-7425", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-07-10T09:37:28.172000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379274" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr", "title": "Vulnerability summary" }, { "category": "other", "text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-7425" }, { "category": "external", "summary": "RHBZ#2379274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140", "url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140" } ], "release_date": "2025-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-11T11:42:43+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr" }, { "cve": "CVE-2025-8058", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-07-23T20:00:41.541234+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2383146" } ], "notes": [ { "category": "description", "text": "A double-free vulnerability has been discovered in glibc (GNU C Library). This flaw occurs during bracket expression parsing within the regcomp function, specifically when a memory allocation failure takes place. Exploitation of a double-free vulnerability can lead to memory corruption, which could enable an attacker to achieve arbitrary code execution or a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: Double free in glibc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-8058" }, { "category": "external", "summary": "RHBZ#2383146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-8058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8058" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-8058", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8058" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=33185", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=33185" }, { "category": "external", "summary": "https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f", "url": "https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f" } ], "release_date": "2025-07-23T19:57:17.138000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-11T11:42:43+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13622" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glibc: Double free in glibc" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-11T11:42:43+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13622" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a359b16651cf20b9e37faabc6f57753744c59103979670260e263df2857da47_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6f387ea61bf4d0c11c8fadd8225d2eca24d19e28d596afa800149925154a345a_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a3e7ac42823a2f58d15b52b5c729ae34f3e119122fb4defae4754e6ab14dabcd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:ef10956a206329b8213fb31855fbcc849d00e1e44adb307985009be2bfdb966e_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:02d88da5fdc965b3759b7c74667dc93a374dc379719456a2a9c0ef15ac36d656_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:1ed7ca9ba1fe229bb04b4b59b0a7161286786c025d5dbe688d3e68e0af85945b_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:57ef3d922681abc67745773f5f7232b23038767b05b5b4c713c3b5089ea9e295_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b45f86232d16959194bad4cc59debfc5253c3c07b81f2a2c66e15d7898d0f114_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:260572b783d27d50a2dcdcac09a1fe15358c0fa5f85de93ce5fd8321cd81a0fa_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:593c9e2656e624b444bd45740c6e556c06137ab6cf7aaa0387799b10669b74e9_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6f60741c03460bfdc70789640b83b8c2611f62bd3971a7eeb8316c895e4cbf48_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:8b7e39460aebbd3bcefa9383c2d1f3df0d5dd57ee306ce89550fb8c46721819b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:783a10c95edcb5c5cb8394b796f27dbfbb5ac6e1ee3baaa27d6c43f411ad6045_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:9b7a37d182cfba30af3697887ee7c4faa3768f600dd6ec7dc35be26eba9b123d_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c56438a8b89d2c25209e3b50a6d45e050c26b514179d0781e7ee223f32dce7d2_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:deb807f053dacbbea6e950e13ee123bb8b9184e0d8eca0d04d5e8f48d3ef6a95_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:39b2d56b8f0eb3b539697fc387ae84230182c7e8cf5c184b8ee6c02e29386120_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:802a78aa94df0a14b8a0ddd350e128141ebc0b8c18730b7a54947ba7431d6bc2_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:9a17a95797aa5ec5252ea801a4962d1a6a903facafe79dcc321a54fadfa9fee3_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:a49b8de5c60cd6af7fd0d70fbf0c7e9ae0b4e26eebe2ed2b4490e756ff07fa9c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:0932824cfd76c0e3d80f6e5b81312405b4a6a670d715144fc4d08bdb3a3cf962_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:453d643c17511e3e981706e5ba5b88ee8df3334dc38232ecb2069f67e269cc8b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:b8ab8265ceed867796cf63e05b3c2b161ef289ec0ff1337c4b5c763228e747f3_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:d9b89779a57f1763bca3e68867447faa25da1846ffeae626309a1756b45d210a_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:264613b2add0f32e5f537ee7cf9ba8019e5e9a347fdf20bc3de8d1678157ba66_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:2509c7cc0bdf6d001442d2e83e21925b09a59c4b05eef81e98af93327f6f6c6d_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:43ce372ddc2de4dc633322ec84fca9927d5a6649068f58cfaa238de39d03a0d2_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:86d7a8aed1a64c10b5a52f56966645ed62ee40cd38c034bfe00b87ee4e3558a4_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:f5597ccb53daabec083dfea3b0f0f635e159591f2243ecfc44c6a165c6653a5f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c6f9ee5f306766c0502419fe691e9e14aad8b0d1a4ced7ff9b1738c272fba80b_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:dc1731fd9e662d103f60a097833260adb9bbeb94b401281d9c65169e5db86bf8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:ef79fd809a6406f43bc90dc685ca2819694096abe4c4de7f6302a09683f883fd_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f61bf9363bf43e6e6f0156d1c2eeeecef927a46e0940062429a47a058da057ab_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13684
Vulnerability from csaf_redhat
Published
2025-08-12 12:25
Modified
2025-08-14 15:32
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13684", "url": "https://access.redhat.com/errata/RHSA-2025:13684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13684.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:32:02+00:00", "generator": { "date": "2025-08-14T15:32:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13684", "initial_release_date": "2025-08-12T12:25:23+00:00", "revision_history": [ { "date": "2025-08-12T12:25:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T12:25:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:32:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-1.el9_0.7.src", "product": { "name": "libxml2-0:2.9.13-1.el9_0.7.src", "product_id": "libxml2-0:2.9.13-1.el9_0.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-1.el9_0.7.aarch64", "product": { "name": "libxml2-0:2.9.13-1.el9_0.7.aarch64", "product_id": "libxml2-0:2.9.13-1.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "product_id": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.7?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.7?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.7?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "product_id": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-1.el9_0.7.ppc64le", "product": { "name": "libxml2-0:2.9.13-1.el9_0.7.ppc64le", "product_id": "libxml2-0:2.9.13-1.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "product_id": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.7?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.7?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.7?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "product_id": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-1.el9_0.7.i686", "product": { "name": "libxml2-0:2.9.13-1.el9_0.7.i686", "product_id": "libxml2-0:2.9.13-1.el9_0.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.7?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.7?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.7?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.7?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-1.el9_0.7.i686", "product": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.i686", "product_id": "libxml2-devel-0:2.9.13-1.el9_0.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-1.el9_0.7.x86_64", "product": { "name": "libxml2-0:2.9.13-1.el9_0.7.x86_64", "product_id": "libxml2-0:2.9.13-1.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "product_id": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.7?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.7?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.7?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "product_id": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-1.el9_0.7.s390x", "product": { "name": "libxml2-0:2.9.13-1.el9_0.7.s390x", "product_id": "libxml2-0:2.9.13-1.el9_0.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.7?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "product": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "product_id": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.7?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.7?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.7?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.7?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "product": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "product_id": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T12:25:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13684" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T12:25:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13684" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.src", "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.7.x86_64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.aarch64", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.i686", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.s390x", "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13429
Vulnerability from csaf_redhat
Published
2025-08-07 13:27
Modified
2025-08-14 15:31
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13429", "url": "https://access.redhat.com/errata/RHSA-2025:13429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13429.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:31:16+00:00", "generator": { "date": "2025-08-14T15:31:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13429", "initial_release_date": "2025-08-07T13:27:50+00:00", "revision_history": [ { "date": "2025-08-07T13:27:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-07T13:27:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:31:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.12.5-9.el10_0.src", "product": { "name": "libxml2-0:2.12.5-9.el10_0.src", "product_id": "libxml2-0:2.12.5-9.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.12.5-9.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.12.5-9.el10_0.aarch64", "product": { "name": "libxml2-0:2.12.5-9.el10_0.aarch64", "product_id": "libxml2-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.12.5-9.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.12.5-9.el10_0.aarch64", "product": { "name": "python3-libxml2-0:2.12.5-9.el10_0.aarch64", "product_id": "python3-libxml2-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-9.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "product": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "product_id": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-9.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "product": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "product_id": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-9.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-9.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.12.5-9.el10_0.aarch64", "product": { "name": "libxml2-devel-0:2.12.5-9.el10_0.aarch64", "product_id": "libxml2-devel-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-9.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.12.5-9.el10_0.aarch64", "product": { "name": "libxml2-static-0:2.12.5-9.el10_0.aarch64", "product_id": "libxml2-static-0:2.12.5-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.12.5-9.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "libxml2-0:2.12.5-9.el10_0.ppc64le", "product_id": "libxml2-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.12.5-9.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "product_id": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-9.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "product_id": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-9.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "product_id": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-9.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-9.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "product_id": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-9.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-static-0:2.12.5-9.el10_0.ppc64le", "product": { "name": "libxml2-static-0:2.12.5-9.el10_0.ppc64le", "product_id": "libxml2-static-0:2.12.5-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.12.5-9.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.12.5-9.el10_0.x86_64", "product": { "name": "libxml2-0:2.12.5-9.el10_0.x86_64", "product_id": "libxml2-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.12.5-9.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.12.5-9.el10_0.x86_64", "product": { "name": "python3-libxml2-0:2.12.5-9.el10_0.x86_64", "product_id": "python3-libxml2-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-9.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "product": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "product_id": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-9.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "product": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "product_id": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-9.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-9.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.12.5-9.el10_0.x86_64", "product": { "name": "libxml2-devel-0:2.12.5-9.el10_0.x86_64", "product_id": "libxml2-devel-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-9.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-static-0:2.12.5-9.el10_0.x86_64", "product": { "name": "libxml2-static-0:2.12.5-9.el10_0.x86_64", "product_id": "libxml2-static-0:2.12.5-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.12.5-9.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.12.5-9.el10_0.s390x", "product": { "name": "libxml2-0:2.12.5-9.el10_0.s390x", "product_id": "libxml2-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.12.5-9.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.12.5-9.el10_0.s390x", "product": { "name": "python3-libxml2-0:2.12.5-9.el10_0.s390x", "product_id": "python3-libxml2-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-9.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "product": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "product_id": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-9.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "product": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "product_id": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-9.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "product_id": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-9.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.12.5-9.el10_0.s390x", "product": { "name": "libxml2-devel-0:2.12.5-9.el10_0.s390x", "product_id": "libxml2-devel-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-9.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-static-0:2.12.5-9.el10_0.s390x", "product": { "name": "libxml2-static-0:2.12.5-9.el10_0.s390x", "product_id": "libxml2-static-0:2.12.5-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.12.5-9.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.src", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-devel-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "libxml2-static-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "python3-libxml2-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T13:27:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13429" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T13:27:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13429" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-9.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13428
Vulnerability from csaf_redhat
Published
2025-08-07 13:37
Modified
2025-08-14 15:31
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13428", "url": "https://access.redhat.com/errata/RHSA-2025:13428" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13428.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:31:27+00:00", "generator": { "date": "2025-08-14T15:31:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13428", "initial_release_date": "2025-08-07T13:37:10+00:00", "revision_history": [ { "date": "2025-08-07T13:37:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-07T13:37:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:31:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_6.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_6.aarch64", "product_id": "libxml2-devel-0:2.9.13-12.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_6.aarch64", "product": { "name": "libxml2-0:2.9.13-12.el9_6.aarch64", "product_id": "libxml2-0:2.9.13-12.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_6.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_6.aarch64", "product_id": "python3-libxml2-0:2.9.13-12.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "product_id": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_6.ppc64le", "product": { "name": "libxml2-0:2.9.13-12.el9_6.ppc64le", "product_id": "libxml2-0:2.9.13-12.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "product_id": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_6.i686", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_6.i686", "product_id": "libxml2-devel-0:2.9.13-12.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_6.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.i686", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_6?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_6.i686", "product": { "name": "libxml2-0:2.9.13-12.el9_6.i686", "product_id": "libxml2-0:2.9.13-12.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_6.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_6.x86_64", "product_id": "libxml2-devel-0:2.9.13-12.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_6.x86_64", "product": { "name": "libxml2-0:2.9.13-12.el9_6.x86_64", "product_id": "libxml2-0:2.9.13-12.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_6.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_6.x86_64", "product_id": "python3-libxml2-0:2.9.13-12.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_6.s390x", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_6.s390x", "product_id": "libxml2-devel-0:2.9.13-12.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_6.s390x", "product": { "name": "libxml2-0:2.9.13-12.el9_6.s390x", "product_id": "libxml2-0:2.9.13-12.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_6.s390x", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_6.s390x", "product_id": "python3-libxml2-0:2.9.13-12.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_6.src", "product": { "name": "libxml2-0:2.9.13-12.el9_6.src", "product_id": "libxml2-0:2.9.13-12.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.src", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T13:37:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13428" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T13:37:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13428" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-12.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13688
Vulnerability from csaf_redhat
Published
2025-08-12 13:01
Modified
2025-08-14 15:32
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13688", "url": "https://access.redhat.com/errata/RHSA-2025:13688" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13688.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:32:35+00:00", "generator": { "date": "2025-08-14T15:32:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13688", "initial_release_date": "2025-08-12T13:01:38+00:00", "revision_history": [ { "date": "2025-08-12T13:01:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T13:01:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:32:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "product": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "product_id": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.12?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "product": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.12?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "product": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.12?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.12?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-13.el8_6.12.i686", "product": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686", "product_id": "libxml2-0:2.9.7-13.el8_6.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.12?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "product": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "product_id": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.12?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.12?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.12?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.12?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "product": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "product_id": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.12?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "product": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "product_id": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.12?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-13.el8_6.12.src", "product": { "name": "libxml2-0:2.9.7-13.el8_6.12.src", "product_id": "libxml2-0:2.9.7-13.el8_6.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.12?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-13.el8_6.12.aarch64", "product": { "name": "libxml2-0:2.9.7-13.el8_6.12.aarch64", "product_id": "libxml2-0:2.9.7-13.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.12?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "product": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "product_id": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.12?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.12?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.12?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.12?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "product": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "product_id": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.12?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-13.el8_6.12.ppc64le", "product": { "name": "libxml2-0:2.9.7-13.el8_6.12.ppc64le", "product_id": "libxml2-0:2.9.7-13.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.12?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "product": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "product_id": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.12?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.12?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.12?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.12?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "product": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "product_id": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.12?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.7-13.el8_6.12.s390x", "product": { "name": "libxml2-0:2.9.7-13.el8_6.12.s390x", "product_id": "libxml2-0:2.9.7-13.el8_6.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.12?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "product": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "product_id": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.12?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "product": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.12?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.12?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.12?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "product": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "product_id": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.12?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T13:01:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13688" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.aarch64", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.s390x", "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.src", "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.12.x86_64", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.i686", "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.12.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:13681
Vulnerability from csaf_redhat
Published
2025-08-14 13:51
Modified
2025-08-14 16:22
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP1 security update
Notes
Topic
Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 1 is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.
This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.62, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.
Security Fix(es):
* expat: Improper Restriction of XML Entity Expansion Depth in libexpat [jbcs-httpd-2.4] (CVE-2024-8176)
* httpd: HTTP Session Hijack via a TLS upgrade [jbcs-httpd-2.4] (CVE-2025-49812)
* httpd: access control bypass by trusted clients is possible using TLS 1.3 session resumption [jbcs-httpd-2.4] (CVE-2025-23048)
* httpd: insufficient escaping of user-supplied data in mod_ssl [jbcs-httpd-2.4] (CVE-2024-47252)
* httpd: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module [jbcs-httpd-2.4] (CVE-2025-49630)
* libxml2: Out-of-Bounds Read in libxml2 [jbcs-httpd-2.4] (CVE-2025-32414)
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables [jbcs-httpd-2.4] (CVE-2025-32415)
* jbcs-httpd24-mod_security: ModSecurity Has Possible DoS Vulnerability [jbcs-httpd-2.4] (CVE-2025-47947)
A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 1 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.62, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* expat: Improper Restriction of XML Entity Expansion Depth in libexpat [jbcs-httpd-2.4] (CVE-2024-8176)\n* httpd: HTTP Session Hijack via a TLS upgrade [jbcs-httpd-2.4] (CVE-2025-49812)\n* httpd: access control bypass by trusted clients is possible using TLS 1.3 session resumption [jbcs-httpd-2.4] (CVE-2025-23048)\n* httpd: insufficient escaping of user-supplied data in mod_ssl [jbcs-httpd-2.4] (CVE-2024-47252)\n* httpd: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module [jbcs-httpd-2.4] (CVE-2025-49630)\n* libxml2: Out-of-Bounds Read in libxml2 [jbcs-httpd-2.4] (CVE-2025-32414)\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables [jbcs-httpd-2.4] (CVE-2025-32415)\n* jbcs-httpd24-mod_security: ModSecurity Has Possible DoS Vulnerability [jbcs-httpd-2.4] (CVE-2025-47947)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13681", "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.62/html/red_hat_jboss_core_services_apache_http_server_2.4.62_service_pack_1_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.62/html/red_hat_jboss_core_services_apache_http_server_2.4.62_service_pack_1_release_notes/index" }, { "category": "external", "summary": "2310137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310137" }, { "category": "external", "summary": "2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "2367903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367903" }, { "category": "external", "summary": "2374571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374571" }, { "category": "external", "summary": "2374576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374576" }, { "category": "external", "summary": "2374578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374578" }, { "category": "external", "summary": "2374580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374580" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13681.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP1 security update", "tracking": { "current_release_date": "2025-08-14T16:22:46+00:00", "generator": { "date": "2025-08-14T16:22:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13681", "initial_release_date": "2025-08-14T13:51:01+00:00", "revision_history": [ { "date": "2025-08-14T13:51:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-14T13:51:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T16:22:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 2.4.62.SP1", "product": { "name": "Red Hat JBoss Core Services 2.4.62.SP1", "product_id": "Red Hat JBoss Core Services 2.4.62.SP1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Tomas Korbar", "Sandipan Roy" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Sebastian Pipping" ], "organization": "libexpat" } ], "cve": "CVE-2024-8176", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2310137" } ], "notes": [ { "category": "description", "text": "A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "All supported Red Hat offerings are built with the compilation flag (-fstack-clash-protection) which reduces the impact to Moderate. This build configuration blocks the possibility of an attacker gaining arbitrary code execution even if a stack-clash vulnerability, like this one, could be exploited.\n\nThis vulnerability is rated Moderate because Red Hat builds use the `-fstack-clash-protection` compiler flag, which mitigates the risk of arbitrary code execution from stack overflows. While the flaw allows a crash via uncontrolled recursion in XML parsing, the hardened stack layout prevents reliable memory corruption, limiting the impact to a Denial of Service (DoS) scenario.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-674: Uncontrolled Recursion vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation controls ensure that inputs triggering recursion are validated to stay within safe limits, which reduces the risk of infinite or excessive recursion. The implementation of least functionality on the platform further restricts potential impacts of recursions by disabling unnecessary recursive functions or features, thus reducing the available pathways for a would-be attacker. The inclusion of developer testing and evaluation ensures that recursive functions are tested and that safeguards like error handling are in place. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation can limit impacts to a single process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8176" }, { "category": "external", "summary": "RHBZ#2310137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8176" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/893", "url": "https://github.com/libexpat/libexpat/issues/893" } ], "release_date": "2025-03-13T13:51:54.957000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat" }, { "cve": "CVE-2024-47252", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2025-06-24T12:37:22.090000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374571" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Apache HTTP Server. Insufficient escaping of user-supplied data in mod_ssl allows an untrusted SSL/TLS client to insert escape characters into log files in some configurations. In a logging configuration where CustomLog is used with \\\"%{varname}x\\\" or \\\"%{varname}c\\\" to log variables provided by mod_ssl such as SSL_TLS_SNI, no escaping is performed by either mod_log_config or mod_ssl and unsanitized data provided by the client may appear in log files.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: insufficient escaping of user-supplied data in mod_ssl", "title": "Vulnerability summary" }, { "category": "other", "text": "The issue rated as a Moderate vulnerability rather than an Important one because its impact is confined to log integrity without affecting the core security properties of the Apache HTTP Server such as confidentiality, availability, or direct system integrity. The flaw only occurs in non-default logging configurations where administrators explicitly use CustomLog directives with %{varname}x or %{varname}c to log mod_ssl variables like SSL_TLS_SNI, which limits the exposure. While an attacker-controlled TLS client can inject escape or control characters into the logs, potentially leading to log injection or misleading log entries, this does not allow execution of arbitrary code or compromise of the server itself. Furthermore, successful exploitation requires the attacker to craft specific TLS-level parameters, and there are no direct security consequences unless the logs are processed by downstream systems that are themselves vulnerable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47252" }, { "category": "external", "summary": "RHBZ#2374571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47252" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47252", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47252" } ], "release_date": "2025-07-14T07:17:04.371000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: insufficient escaping of user-supplied data in mod_ssl" }, { "cve": "CVE-2025-23048", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-06-24T12:39:03.897000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374576" } ], "notes": [ { "category": "description", "text": "An access control bypass vulnerability was found in Apache httpd. The Apache HTTP Server with some mod_ssl configurations can bypass the access controls by trusted clients using TLS 1.3 session resumption. A client trusted to access one virtual host may be able to access another if SSLStrictSNIVHostCheck is not enabled on either host.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption", "title": "Vulnerability summary" }, { "category": "other", "text": "Configurations are affected when mod_ssl is configured for multiple virtual hosts, with each restricted to a different set of trusted client certificates. For example, with a different SSLCACertificateFile/Path setting.\n\nThis vulnerability is rated Moderate rather than Important due to the specific and uncommon configuration prerequisites needed for exploitation. The flaw allows a trusted client\u2014one already holding valid client certificates for one virtual host\u2014to potentially bypass access controls and access another virtual host by leveraging TLS 1.3 session resumption, only if the SSLStrictSNIVHostCheck directive is not enabled on either host. This bypass is not a general remote access issue, nor does it allow an unauthenticated or untrusted attacker to gain access. Furthermore, affected systems are those with complex, multi-tenant SSL client auth setups, which are relatively rare.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23048" }, { "category": "external", "summary": "RHBZ#2374576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23048" } ], "release_date": "2025-07-14T07:19:43.612000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption" }, { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" }, { "cve": "CVE-2025-47947", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2025-05-21T23:01:10.881787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mod_security2 Apache2 module. Versions up to and including 2.9.8 are vulnerable to denial of service in one special case. In stable released versions, when the payload\u0027s content type is `application/json`, at least one rule performs a `sanitiseMatchedBytes` action, a security control that automatically cleans or neutralizes specific patterns of potentially harmful data that prevents malicious input from reaching systems or sensitive information from leaking.", "title": "Vulnerability description" }, { "category": "summary", "text": "modsecurity: ModSecurity Has Possible DoS Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47947" }, { "category": "external", "summary": "RHBZ#2367903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47947" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47947", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47947" }, { "category": "external", "summary": "https://github.com/owasp-modsecurity/ModSecurity/pull/3389", "url": "https://github.com/owasp-modsecurity/ModSecurity/pull/3389" }, { "category": "external", "summary": "https://github.com/owasp-modsecurity/ModSecurity/security/advisories/GHSA-859r-vvv8-rm8r", "url": "https://github.com/owasp-modsecurity/ModSecurity/security/advisories/GHSA-859r-vvv8-rm8r" } ], "release_date": "2025-05-21T22:08:31.982000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "modsecurity: ModSecurity Has Possible DoS Vulnerability" }, { "cve": "CVE-2025-49630", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2025-06-24T12:39:07.584000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374578" } ], "notes": [ { "category": "description", "text": "An assertion failure flaw was found in Apache httpd. Untrusted clients can send inputs that trigger an assertion failure in the mod_proxy_http2 module, which likely results in an Apache HTTP server crash or denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability only affects Appache httpd if a reverse proxy is configured for an HTTP/2 backend, with the ProxyPreserveHost set to \\\"on\\\".\n\nThis vulnerability is rated as Moderate because it requires a highly specific and non-default configuration to be exploitable\u2014namely, an Apache HTTP Server acting as a reverse proxy with an HTTP/2 backend and ProxyPreserveHost set to \"on\". The flaw results in an assertion failure in the mod_proxy_http2 module when handling specially crafted inputs from untrusted clients. While this can lead to a denial of service via server crash, the impact is limited to availability, with no risk of remote code execution or data leakage. Additionally, the condition is recoverable through a simple restart, and there is no persistent state corruption.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-49630" }, { "category": "external", "summary": "RHBZ#2374578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-49630", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49630" } ], "release_date": "2025-07-14T07:22:15.866000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy_http2: untrusted input from a client causes an assertion to fail in the Apache mod_proxy_http2 module" }, { "cve": "CVE-2025-49812", "discovery_date": "2025-06-24T12:39:08.994000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374580" } ], "notes": [ { "category": "description", "text": "An HTTP session hijacking flaw was found in Apache httpd. In some mod_ssl configurations on Apache HTTP Server, an HTTP desynchronization attack allows a man-in-the-middle attacker to hijack an HTTP session via a TLS upgrade.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP Session Hijack via a TLS upgrade", "title": "Vulnerability summary" }, { "category": "other", "text": "Only configurations using the \\\"SSLEngine optional\\\" to enable TLS upgrades are affected.\n\nThis vulnerability is rated Moderate rather than Important primarily due to the narrow scope of affected configurations and preconditions required for exploitation. Specifically, it only impacts Apache HTTP Server setups where SSLEngine optional is used\u2014a rarely employed configuration that permits opportunistic TLS upgrades (also known as STARTTLS-style negotiation). For an attacker to successfully exploit this flaw, a man-in-the-middle (MitM) position is required, and the server must be using this optional TLS upgrade setup, which is uncommon and discouraged in modern secure deployments. The vulnerability arises due to HTTP desynchronization, allowing the attacker to potentially hijack sessions during the upgrade process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-49812" }, { "category": "external", "summary": "RHBZ#2374580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-49812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49812" } ], "release_date": "2025-07-14T07:24:13.282000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T13:51:01+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13681" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 2.4.62.SP1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP Session Hijack via a TLS upgrade" } ] }
rhsa-2025:13677
Vulnerability from csaf_redhat
Published
2025-08-12 09:47
Modified
2025-08-14 15:31
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
The libxml2 library is a development toolbox providing the implementation of various XML standards.
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nThe libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13677", "url": "https://access.redhat.com/errata/RHSA-2025:13677" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13677.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-14T15:31:38+00:00", "generator": { "date": "2025-08-14T15:31:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13677", "initial_release_date": "2025-08-12T09:47:28+00:00", "revision_history": [ { "date": "2025-08-12T09:47:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T09:47:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T15:31:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_4.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_4.aarch64", "product_id": "libxml2-devel-0:2.9.13-12.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_4.aarch64", "product": { "name": "libxml2-0:2.9.13-12.el9_4.aarch64", "product_id": "libxml2-0:2.9.13-12.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_4.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_4.aarch64", "product_id": "python3-libxml2-0:2.9.13-12.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "product_id": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_4.ppc64le", "product": { "name": "libxml2-0:2.9.13-12.el9_4.ppc64le", "product_id": "libxml2-0:2.9.13-12.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "product_id": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_4.i686", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_4.i686", "product_id": "libxml2-devel-0:2.9.13-12.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_4.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.i686", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_4?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_4.i686", "product": { "name": "libxml2-0:2.9.13-12.el9_4.i686", "product_id": "libxml2-0:2.9.13-12.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_4.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_4.x86_64", "product_id": "libxml2-devel-0:2.9.13-12.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_4.x86_64", "product": { "name": "libxml2-0:2.9.13-12.el9_4.x86_64", "product_id": "libxml2-0:2.9.13-12.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_4.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_4.x86_64", "product_id": "python3-libxml2-0:2.9.13-12.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-12.el9_4.s390x", "product": { "name": "libxml2-devel-0:2.9.13-12.el9_4.s390x", "product_id": "libxml2-devel-0:2.9.13-12.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-12.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "product_id": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-12.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-12.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-12.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_4.s390x", "product": { "name": "libxml2-0:2.9.13-12.el9_4.s390x", "product_id": "libxml2-0:2.9.13-12.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-12.el9_4.s390x", "product": { "name": "python3-libxml2-0:2.9.13-12.el9_4.s390x", "product_id": "python3-libxml2-0:2.9.13-12.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-12.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-12.el9_4.src", "product": { "name": "libxml2-0:2.9.13-12.el9_4.src", "product_id": "libxml2-0:2.9.13-12.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-12.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T09:47:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13677" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T09:47:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13677" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-12.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-12.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
suse-su-2025:1439-1
Vulnerability from csaf_suse
Published
2025-05-02 13:44
Modified
2025-05-02 13:44
Summary
Security update for libxml2
Notes
Title of the patch
Security update for libxml2
Description of the patch
This update for libxml2 fixes the following issues:
- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)
- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)
Patchnames
SUSE-2025-1439,SUSE-SUSE-MicroOS-5.1-2025-1439,SUSE-SUSE-MicroOS-5.2-2025-1439,openSUSE-SLE-15.6-2025-1439
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libxml2", "title": "Title of the patch" }, { "category": "description", "text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)\n- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1439,SUSE-SUSE-MicroOS-5.1-2025-1439,SUSE-SUSE-MicroOS-5.2-2025-1439,openSUSE-SLE-15.6-2025-1439", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1439-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1439-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251439-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1439-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039132.html" }, { "category": "self", "summary": "SUSE Bug 1241453", "url": "https://bugzilla.suse.com/1241453" }, { "category": "self", "summary": "SUSE Bug 1241551", "url": "https://bugzilla.suse.com/1241551" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "Security update for libxml2", "tracking": { "current_release_date": "2025-05-02T13:44:39Z", "generator": { "date": "2025-05-02T13:44:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1439-1", "initial_release_date": "2025-05-02T13:44:39Z", "revision_history": [ { "date": "2025-05-02T13:44:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.7-150000.3.79.1.aarch64", "product": { "name": "libxml2-2-2.9.7-150000.3.79.1.aarch64", "product_id": "libxml2-2-2.9.7-150000.3.79.1.aarch64" } }, { "category": "product_version", "name": "libxml2-devel-2.9.7-150000.3.79.1.aarch64", "product": { "name": "libxml2-devel-2.9.7-150000.3.79.1.aarch64", "product_id": "libxml2-devel-2.9.7-150000.3.79.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.9.7-150000.3.79.1.aarch64", "product": { "name": "libxml2-tools-2.9.7-150000.3.79.1.aarch64", "product_id": "libxml2-tools-2.9.7-150000.3.79.1.aarch64" } }, { "category": "product_version", "name": "python2-libxml2-python-2.9.7-150000.3.79.1.aarch64", "product": { "name": "python2-libxml2-python-2.9.7-150000.3.79.1.aarch64", "product_id": "python2-libxml2-python-2.9.7-150000.3.79.1.aarch64" } }, { "category": "product_version", "name": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "product": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "product_id": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-64bit-2.9.7-150000.3.79.1.aarch64_ilp32", "product": { "name": "libxml2-2-64bit-2.9.7-150000.3.79.1.aarch64_ilp32", "product_id": "libxml2-2-64bit-2.9.7-150000.3.79.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libxml2-devel-64bit-2.9.7-150000.3.79.1.aarch64_ilp32", "product": { "name": "libxml2-devel-64bit-2.9.7-150000.3.79.1.aarch64_ilp32", "product_id": "libxml2-devel-64bit-2.9.7-150000.3.79.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.7-150000.3.79.1.i586", "product": { "name": "libxml2-2-2.9.7-150000.3.79.1.i586", "product_id": "libxml2-2-2.9.7-150000.3.79.1.i586" } }, { "category": "product_version", "name": "libxml2-devel-2.9.7-150000.3.79.1.i586", "product": { "name": "libxml2-devel-2.9.7-150000.3.79.1.i586", "product_id": "libxml2-devel-2.9.7-150000.3.79.1.i586" } }, { "category": "product_version", "name": "libxml2-tools-2.9.7-150000.3.79.1.i586", "product": { "name": "libxml2-tools-2.9.7-150000.3.79.1.i586", "product_id": "libxml2-tools-2.9.7-150000.3.79.1.i586" } }, { "category": "product_version", "name": "python2-libxml2-python-2.9.7-150000.3.79.1.i586", "product": { "name": "python2-libxml2-python-2.9.7-150000.3.79.1.i586", "product_id": "python2-libxml2-python-2.9.7-150000.3.79.1.i586" } }, { "category": "product_version", "name": "python3-libxml2-python-2.9.7-150000.3.79.1.i586", "product": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.i586", "product_id": "python3-libxml2-python-2.9.7-150000.3.79.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libxml2-doc-2.9.7-150000.3.79.1.noarch", "product": { "name": "libxml2-doc-2.9.7-150000.3.79.1.noarch", "product_id": "libxml2-doc-2.9.7-150000.3.79.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.7-150000.3.79.1.ppc64le", "product": { "name": "libxml2-2-2.9.7-150000.3.79.1.ppc64le", "product_id": "libxml2-2-2.9.7-150000.3.79.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-devel-2.9.7-150000.3.79.1.ppc64le", "product": { "name": "libxml2-devel-2.9.7-150000.3.79.1.ppc64le", "product_id": "libxml2-devel-2.9.7-150000.3.79.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-tools-2.9.7-150000.3.79.1.ppc64le", "product": { "name": "libxml2-tools-2.9.7-150000.3.79.1.ppc64le", "product_id": "libxml2-tools-2.9.7-150000.3.79.1.ppc64le" } }, { "category": "product_version", "name": "python2-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "product": { "name": "python2-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "product_id": "python2-libxml2-python-2.9.7-150000.3.79.1.ppc64le" } }, { "category": "product_version", "name": "python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "product": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "product_id": "python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.7-150000.3.79.1.s390x", "product": { "name": "libxml2-2-2.9.7-150000.3.79.1.s390x", "product_id": "libxml2-2-2.9.7-150000.3.79.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-2.9.7-150000.3.79.1.s390x", "product": { "name": "libxml2-devel-2.9.7-150000.3.79.1.s390x", "product_id": "libxml2-devel-2.9.7-150000.3.79.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.9.7-150000.3.79.1.s390x", "product": { "name": "libxml2-tools-2.9.7-150000.3.79.1.s390x", "product_id": "libxml2-tools-2.9.7-150000.3.79.1.s390x" } }, { "category": "product_version", "name": "python2-libxml2-python-2.9.7-150000.3.79.1.s390x", "product": { "name": "python2-libxml2-python-2.9.7-150000.3.79.1.s390x", "product_id": "python2-libxml2-python-2.9.7-150000.3.79.1.s390x" } }, { "category": "product_version", "name": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "product": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "product_id": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.7-150000.3.79.1.x86_64", "product": { "name": "libxml2-2-2.9.7-150000.3.79.1.x86_64", "product_id": "libxml2-2-2.9.7-150000.3.79.1.x86_64" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.9.7-150000.3.79.1.x86_64", "product": { "name": "libxml2-2-32bit-2.9.7-150000.3.79.1.x86_64", "product_id": "libxml2-2-32bit-2.9.7-150000.3.79.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-2.9.7-150000.3.79.1.x86_64", "product": { "name": "libxml2-devel-2.9.7-150000.3.79.1.x86_64", "product_id": "libxml2-devel-2.9.7-150000.3.79.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.9.7-150000.3.79.1.x86_64", "product": { "name": "libxml2-devel-32bit-2.9.7-150000.3.79.1.x86_64", "product_id": "libxml2-devel-32bit-2.9.7-150000.3.79.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.9.7-150000.3.79.1.x86_64", "product": { "name": "libxml2-tools-2.9.7-150000.3.79.1.x86_64", "product_id": "libxml2-tools-2.9.7-150000.3.79.1.x86_64" } }, { "category": "product_version", "name": "python2-libxml2-python-2.9.7-150000.3.79.1.x86_64", "product": { "name": "python2-libxml2-python-2.9.7-150000.3.79.1.x86_64", "product_id": "python2-libxml2-python-2.9.7-150000.3.79.1.x86_64" } }, { "category": "product_version", "name": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "product": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "product_id": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.7-150000.3.79.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64" }, "product_reference": "libxml2-2-2.9.7-150000.3.79.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.7-150000.3.79.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x" }, "product_reference": "libxml2-2-2.9.7-150000.3.79.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.7-150000.3.79.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64" }, "product_reference": "libxml2-2-2.9.7-150000.3.79.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.7-150000.3.79.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64" }, "product_reference": "libxml2-tools-2.9.7-150000.3.79.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.7-150000.3.79.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x" }, "product_reference": "libxml2-tools-2.9.7-150000.3.79.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.7-150000.3.79.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64" }, "product_reference": "libxml2-tools-2.9.7-150000.3.79.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.7-150000.3.79.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64" }, "product_reference": "libxml2-2-2.9.7-150000.3.79.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.7-150000.3.79.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x" }, "product_reference": "libxml2-2-2.9.7-150000.3.79.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.7-150000.3.79.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64" }, "product_reference": "libxml2-2-2.9.7-150000.3.79.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.7-150000.3.79.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64" }, "product_reference": "libxml2-tools-2.9.7-150000.3.79.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.7-150000.3.79.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x" }, "product_reference": "libxml2-tools-2.9.7-150000.3.79.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.7-150000.3.79.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64" }, "product_reference": "libxml2-tools-2.9.7-150000.3.79.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" }, "product_reference": "python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T13:44:39Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.79.1.x86_64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.s390x", "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.79.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T13:44:39Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
suse-su-2025:20364-1
Vulnerability from csaf_suse
Published
2025-05-28 09:00
Modified
2025-05-28 09:00
Summary
Security update for libxml2
Notes
Title of the patch
Security update for libxml2
Description of the patch
This update for libxml2 fixes the following issues:
- CVE-2025-32414: Fixed out-of-bounds read when parsing text via the Python API (bsc#1241551).
- CVE-2025-32415: Fixed heap-based buffer under-read via crafted XML documents (bsc#1241453).
Patchnames
SUSE-SLE-Micro-6.1-126
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libxml2", "title": "Title of the patch" }, { "category": "description", "text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-32414: Fixed out-of-bounds read when parsing text via the Python API (bsc#1241551).\n- CVE-2025-32415: Fixed heap-based buffer under-read via crafted XML documents (bsc#1241453).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-126", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20364-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20364-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520364-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20364-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/039495.html" }, { "category": "self", "summary": "SUSE Bug 1241453", "url": "https://bugzilla.suse.com/1241453" }, { "category": "self", "summary": "SUSE Bug 1241551", "url": "https://bugzilla.suse.com/1241551" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "Security update for libxml2", "tracking": { "current_release_date": "2025-05-28T09:00:31Z", "generator": { "date": "2025-05-28T09:00:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20364-1", "initial_release_date": "2025-05-28T09:00:31Z", "revision_history": [ { "date": "2025-05-28T09:00:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "product": { "name": "libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "product_id": "libxml2-2-2.11.6-slfo.1.1_3.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "product": { "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "product_id": "libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "product": { "name": "libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "product_id": "libxml2-2-2.11.6-slfo.1.1_3.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "product": { "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "product_id": "libxml2-tools-2.11.6-slfo.1.1_3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "product": { "name": "libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "product_id": "libxml2-2-2.11.6-slfo.1.1_3.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64", "product": { "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64", "product_id": "libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.11.6-slfo.1.1_3.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64" }, "product_reference": "libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.11.6-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x" }, "product_reference": "libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.11.6-slfo.1.1_3.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64" }, "product_reference": "libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64" }, "product_reference": "libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x" }, "product_reference": "libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" }, "product_reference": "libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T09:00:31Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T09:00:31Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
suse-su-2025:1438-1
Vulnerability from csaf_suse
Published
2025-05-02 13:44
Modified
2025-05-02 13:44
Summary
Security update for libxml2
Notes
Title of the patch
Security update for libxml2
Description of the patch
This update for libxml2 fixes the following issues:
- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)
- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)
Patchnames
SUSE-2025-1438,SUSE-SLE-Micro-5.5-2025-1438,SUSE-SLE-Module-Basesystem-15-SP6-2025-1438,SUSE-SLE-Module-Python3-15-SP6-2025-1438,openSUSE-SLE-15.6-2025-1438
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libxml2", "title": "Title of the patch" }, { "category": "description", "text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)\n- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1438,SUSE-SLE-Micro-5.5-2025-1438,SUSE-SLE-Module-Basesystem-15-SP6-2025-1438,SUSE-SLE-Module-Python3-15-SP6-2025-1438,openSUSE-SLE-15.6-2025-1438", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1438-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1438-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251438-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1438-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039133.html" }, { "category": "self", "summary": "SUSE Bug 1241453", "url": "https://bugzilla.suse.com/1241453" }, { "category": "self", "summary": "SUSE Bug 1241551", "url": "https://bugzilla.suse.com/1241551" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "Security update for libxml2", "tracking": { "current_release_date": "2025-05-02T13:44:11Z", "generator": { "date": "2025-05-02T13:44:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1438-1", "initial_release_date": "2025-05-02T13:44:11Z", "revision_history": [ { "date": "2025-05-02T13:44:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.10.3-150500.5.26.1.aarch64", "product": { "name": "libxml2-2-2.10.3-150500.5.26.1.aarch64", "product_id": "libxml2-2-2.10.3-150500.5.26.1.aarch64" } }, { "category": "product_version", "name": "libxml2-devel-2.10.3-150500.5.26.1.aarch64", "product": { "name": "libxml2-devel-2.10.3-150500.5.26.1.aarch64", "product_id": "libxml2-devel-2.10.3-150500.5.26.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.10.3-150500.5.26.1.aarch64", "product": { "name": "libxml2-tools-2.10.3-150500.5.26.1.aarch64", "product_id": "libxml2-tools-2.10.3-150500.5.26.1.aarch64" } }, { "category": "product_version", "name": "python3-libxml2-2.10.3-150500.5.26.1.aarch64", "product": { "name": "python3-libxml2-2.10.3-150500.5.26.1.aarch64", "product_id": "python3-libxml2-2.10.3-150500.5.26.1.aarch64" } }, { "category": "product_version", "name": "python311-libxml2-2.10.3-150500.5.26.1.aarch64", "product": { "name": "python311-libxml2-2.10.3-150500.5.26.1.aarch64", "product_id": "python311-libxml2-2.10.3-150500.5.26.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-64bit-2.10.3-150500.5.26.1.aarch64_ilp32", "product": { "name": "libxml2-2-64bit-2.10.3-150500.5.26.1.aarch64_ilp32", "product_id": "libxml2-2-64bit-2.10.3-150500.5.26.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libxml2-devel-64bit-2.10.3-150500.5.26.1.aarch64_ilp32", "product": { "name": "libxml2-devel-64bit-2.10.3-150500.5.26.1.aarch64_ilp32", "product_id": "libxml2-devel-64bit-2.10.3-150500.5.26.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.10.3-150500.5.26.1.i586", "product": { "name": "libxml2-2-2.10.3-150500.5.26.1.i586", "product_id": "libxml2-2-2.10.3-150500.5.26.1.i586" } }, { "category": "product_version", "name": "libxml2-devel-2.10.3-150500.5.26.1.i586", "product": { "name": "libxml2-devel-2.10.3-150500.5.26.1.i586", "product_id": "libxml2-devel-2.10.3-150500.5.26.1.i586" } }, { "category": "product_version", "name": "libxml2-tools-2.10.3-150500.5.26.1.i586", "product": { "name": "libxml2-tools-2.10.3-150500.5.26.1.i586", "product_id": "libxml2-tools-2.10.3-150500.5.26.1.i586" } }, { "category": "product_version", "name": "python3-libxml2-2.10.3-150500.5.26.1.i586", "product": { "name": "python3-libxml2-2.10.3-150500.5.26.1.i586", "product_id": "python3-libxml2-2.10.3-150500.5.26.1.i586" } }, { "category": "product_version", "name": "python311-libxml2-2.10.3-150500.5.26.1.i586", "product": { "name": "python311-libxml2-2.10.3-150500.5.26.1.i586", "product_id": "python311-libxml2-2.10.3-150500.5.26.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libxml2-doc-2.10.3-150500.5.26.1.noarch", "product": { "name": "libxml2-doc-2.10.3-150500.5.26.1.noarch", "product_id": "libxml2-doc-2.10.3-150500.5.26.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.10.3-150500.5.26.1.ppc64le", "product": { "name": "libxml2-2-2.10.3-150500.5.26.1.ppc64le", "product_id": "libxml2-2-2.10.3-150500.5.26.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "product": { "name": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "product_id": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "product": { "name": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "product_id": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le" } }, { "category": "product_version", "name": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "product": { "name": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "product_id": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le" } }, { "category": "product_version", "name": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "product": { "name": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "product_id": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.10.3-150500.5.26.1.s390x", "product": { "name": "libxml2-2-2.10.3-150500.5.26.1.s390x", "product_id": "libxml2-2-2.10.3-150500.5.26.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-2.10.3-150500.5.26.1.s390x", "product": { "name": "libxml2-devel-2.10.3-150500.5.26.1.s390x", "product_id": "libxml2-devel-2.10.3-150500.5.26.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.10.3-150500.5.26.1.s390x", "product": { "name": "libxml2-tools-2.10.3-150500.5.26.1.s390x", "product_id": "libxml2-tools-2.10.3-150500.5.26.1.s390x" } }, { "category": "product_version", "name": "python3-libxml2-2.10.3-150500.5.26.1.s390x", "product": { "name": "python3-libxml2-2.10.3-150500.5.26.1.s390x", "product_id": "python3-libxml2-2.10.3-150500.5.26.1.s390x" } }, { "category": "product_version", "name": "python311-libxml2-2.10.3-150500.5.26.1.s390x", "product": { "name": "python311-libxml2-2.10.3-150500.5.26.1.s390x", "product_id": "python311-libxml2-2.10.3-150500.5.26.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.10.3-150500.5.26.1.x86_64", "product": { "name": "libxml2-2-2.10.3-150500.5.26.1.x86_64", "product_id": "libxml2-2-2.10.3-150500.5.26.1.x86_64" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "product": { "name": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "product_id": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-2.10.3-150500.5.26.1.x86_64", "product": { "name": "libxml2-devel-2.10.3-150500.5.26.1.x86_64", "product_id": "libxml2-devel-2.10.3-150500.5.26.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "product": { "name": "libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "product_id": "libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.10.3-150500.5.26.1.x86_64", "product": { "name": "libxml2-tools-2.10.3-150500.5.26.1.x86_64", "product_id": "libxml2-tools-2.10.3-150500.5.26.1.x86_64" } }, { "category": "product_version", "name": "python3-libxml2-2.10.3-150500.5.26.1.x86_64", "product": { "name": "python3-libxml2-2.10.3-150500.5.26.1.x86_64", "product_id": "python3-libxml2-2.10.3-150500.5.26.1.x86_64" } }, { "category": "product_version", "name": "python311-libxml2-2.10.3-150500.5.26.1.x86_64", "product": { "name": "python311-libxml2-2.10.3-150500.5.26.1.x86_64", "product_id": "python311-libxml2-2.10.3-150500.5.26.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-devel-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-doc-2.10.3-150500.5.26.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch" }, "product_reference": "libxml2-doc-2.10.3-150500.5.26.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "libxml2-tools-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "python3-libxml2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-libxml2-2.10.3-150500.5.26.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" }, "product_reference": "python311-libxml2-2.10.3-150500.5.26.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T13:44:11Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.26.1.noarch", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.26.1.x86_64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.aarch64", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.ppc64le", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.s390x", "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T13:44:11Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
suse-su-2025:1440-1
Vulnerability from csaf_suse
Published
2025-05-02 13:44
Modified
2025-05-02 13:44
Summary
Security update for libxml2
Notes
Title of the patch
Security update for libxml2
Description of the patch
This update for libxml2 fixes the following issues:
- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)
- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)
Patchnames
SUSE-2025-1440,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1440
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libxml2", "title": "Title of the patch" }, { "category": "description", "text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)\n- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1440,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1440", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1440-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1440-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251440-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1440-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039131.html" }, { "category": "self", "summary": "SUSE Bug 1241453", "url": "https://bugzilla.suse.com/1241453" }, { "category": "self", "summary": "SUSE Bug 1241551", "url": "https://bugzilla.suse.com/1241551" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "Security update for libxml2", "tracking": { "current_release_date": "2025-05-02T13:44:52Z", "generator": { "date": "2025-05-02T13:44:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1440-1", "initial_release_date": "2025-05-02T13:44:52Z", "revision_history": [ { "date": "2025-05-02T13:44:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.4-46.84.1.aarch64", "product": { "name": "libxml2-2-2.9.4-46.84.1.aarch64", "product_id": "libxml2-2-2.9.4-46.84.1.aarch64" } }, { "category": "product_version", "name": "libxml2-devel-2.9.4-46.84.1.aarch64", "product": { "name": "libxml2-devel-2.9.4-46.84.1.aarch64", "product_id": "libxml2-devel-2.9.4-46.84.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.9.4-46.84.1.aarch64", "product": { "name": "libxml2-tools-2.9.4-46.84.1.aarch64", "product_id": "libxml2-tools-2.9.4-46.84.1.aarch64" } }, { "category": "product_version", "name": "python-libxml2-2.9.4-46.84.1.aarch64", "product": { "name": "python-libxml2-2.9.4-46.84.1.aarch64", "product_id": "python-libxml2-2.9.4-46.84.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-64bit-2.9.4-46.84.1.aarch64_ilp32", "product": { "name": "libxml2-2-64bit-2.9.4-46.84.1.aarch64_ilp32", "product_id": "libxml2-2-64bit-2.9.4-46.84.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libxml2-devel-64bit-2.9.4-46.84.1.aarch64_ilp32", "product": { "name": "libxml2-devel-64bit-2.9.4-46.84.1.aarch64_ilp32", "product_id": "libxml2-devel-64bit-2.9.4-46.84.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.4-46.84.1.i586", "product": { "name": "libxml2-2-2.9.4-46.84.1.i586", "product_id": "libxml2-2-2.9.4-46.84.1.i586" } }, { "category": "product_version", "name": "libxml2-devel-2.9.4-46.84.1.i586", "product": { "name": "libxml2-devel-2.9.4-46.84.1.i586", "product_id": "libxml2-devel-2.9.4-46.84.1.i586" } }, { "category": "product_version", "name": "libxml2-tools-2.9.4-46.84.1.i586", "product": { "name": "libxml2-tools-2.9.4-46.84.1.i586", "product_id": "libxml2-tools-2.9.4-46.84.1.i586" } }, { "category": "product_version", "name": "python-libxml2-2.9.4-46.84.1.i586", "product": { "name": "python-libxml2-2.9.4-46.84.1.i586", "product_id": "python-libxml2-2.9.4-46.84.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libxml2-doc-2.9.4-46.84.1.noarch", "product": { "name": "libxml2-doc-2.9.4-46.84.1.noarch", "product_id": "libxml2-doc-2.9.4-46.84.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.4-46.84.1.ppc64le", "product": { "name": "libxml2-2-2.9.4-46.84.1.ppc64le", "product_id": "libxml2-2-2.9.4-46.84.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-devel-2.9.4-46.84.1.ppc64le", "product": { "name": "libxml2-devel-2.9.4-46.84.1.ppc64le", "product_id": "libxml2-devel-2.9.4-46.84.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-tools-2.9.4-46.84.1.ppc64le", "product": { "name": "libxml2-tools-2.9.4-46.84.1.ppc64le", "product_id": "libxml2-tools-2.9.4-46.84.1.ppc64le" } }, { "category": "product_version", "name": "python-libxml2-2.9.4-46.84.1.ppc64le", "product": { "name": "python-libxml2-2.9.4-46.84.1.ppc64le", "product_id": "python-libxml2-2.9.4-46.84.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.4-46.84.1.s390", "product": { "name": "libxml2-2-2.9.4-46.84.1.s390", "product_id": "libxml2-2-2.9.4-46.84.1.s390" } }, { "category": "product_version", "name": "libxml2-devel-2.9.4-46.84.1.s390", "product": { "name": "libxml2-devel-2.9.4-46.84.1.s390", "product_id": "libxml2-devel-2.9.4-46.84.1.s390" } }, { "category": "product_version", "name": "libxml2-tools-2.9.4-46.84.1.s390", "product": { "name": "libxml2-tools-2.9.4-46.84.1.s390", "product_id": "libxml2-tools-2.9.4-46.84.1.s390" } }, { "category": "product_version", "name": "python-libxml2-2.9.4-46.84.1.s390", "product": { "name": "python-libxml2-2.9.4-46.84.1.s390", "product_id": "python-libxml2-2.9.4-46.84.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.4-46.84.1.s390x", "product": { "name": "libxml2-2-2.9.4-46.84.1.s390x", "product_id": "libxml2-2-2.9.4-46.84.1.s390x" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.9.4-46.84.1.s390x", "product": { "name": "libxml2-2-32bit-2.9.4-46.84.1.s390x", "product_id": "libxml2-2-32bit-2.9.4-46.84.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-2.9.4-46.84.1.s390x", "product": { "name": "libxml2-devel-2.9.4-46.84.1.s390x", "product_id": "libxml2-devel-2.9.4-46.84.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.9.4-46.84.1.s390x", "product": { "name": "libxml2-devel-32bit-2.9.4-46.84.1.s390x", "product_id": "libxml2-devel-32bit-2.9.4-46.84.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.9.4-46.84.1.s390x", "product": { "name": "libxml2-tools-2.9.4-46.84.1.s390x", "product_id": "libxml2-tools-2.9.4-46.84.1.s390x" } }, { "category": "product_version", "name": "python-libxml2-2.9.4-46.84.1.s390x", "product": { "name": "python-libxml2-2.9.4-46.84.1.s390x", "product_id": "python-libxml2-2.9.4-46.84.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.4-46.84.1.x86_64", "product": { "name": "libxml2-2-2.9.4-46.84.1.x86_64", "product_id": "libxml2-2-2.9.4-46.84.1.x86_64" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.9.4-46.84.1.x86_64", "product": { "name": "libxml2-2-32bit-2.9.4-46.84.1.x86_64", "product_id": "libxml2-2-32bit-2.9.4-46.84.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-2.9.4-46.84.1.x86_64", "product": { "name": "libxml2-devel-2.9.4-46.84.1.x86_64", "product_id": "libxml2-devel-2.9.4-46.84.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.9.4-46.84.1.x86_64", "product": { "name": "libxml2-devel-32bit-2.9.4-46.84.1.x86_64", "product_id": "libxml2-devel-32bit-2.9.4-46.84.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.9.4-46.84.1.x86_64", "product": { "name": "libxml2-tools-2.9.4-46.84.1.x86_64", "product_id": "libxml2-tools-2.9.4-46.84.1.x86_64" } }, { "category": "product_version", "name": "python-libxml2-2.9.4-46.84.1.x86_64", "product": { "name": "python-libxml2-2.9.4-46.84.1.x86_64", "product_id": "python-libxml2-2.9.4-46.84.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.4-46.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64" }, "product_reference": "libxml2-2-2.9.4-46.84.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.9.4-46.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64" }, "product_reference": "libxml2-2-32bit-2.9.4-46.84.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.9.4-46.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64" }, "product_reference": "libxml2-devel-2.9.4-46.84.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-doc-2.9.4-46.84.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch" }, "product_reference": "libxml2-doc-2.9.4-46.84.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.4-46.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64" }, "product_reference": "libxml2-tools-2.9.4-46.84.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python-libxml2-2.9.4-46.84.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" }, "product_reference": "python-libxml2-2.9.4-46.84.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T13:44:52Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.84.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.84.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T13:44:52Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
suse-su-2025:20333-1
Vulnerability from csaf_suse
Published
2025-05-21 11:23
Modified
2025-05-21 11:23
Summary
Security update for libxml2
Notes
Title of the patch
Security update for libxml2
Description of the patch
This update for libxml2 fixes the following issues:
- CVE-2025-32414: Fixed out-of-bounds read when parsing text via the Python API (bsc#1241551)
- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read (bsc#1241453)
Patchnames
SUSE-SLE-Micro-6.0-329
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libxml2", "title": "Title of the patch" }, { "category": "description", "text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-32414: Fixed out-of-bounds read when parsing text via the Python API (bsc#1241551)\n- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read (bsc#1241453)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-329", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20333-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20333-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520333-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20333-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039441.html" }, { "category": "self", "summary": "SUSE Bug 1241453", "url": "https://bugzilla.suse.com/1241453" }, { "category": "self", "summary": "SUSE Bug 1241551", "url": "https://bugzilla.suse.com/1241551" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "Security update for libxml2", "tracking": { "current_release_date": "2025-05-21T11:23:02Z", "generator": { "date": "2025-05-21T11:23:02Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20333-1", "initial_release_date": "2025-05-21T11:23:02Z", "revision_history": [ { "date": "2025-05-21T11:23:02Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.11.6-8.1.aarch64", "product": { "name": "libxml2-2-2.11.6-8.1.aarch64", "product_id": "libxml2-2-2.11.6-8.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.11.6-8.1.aarch64", "product": { "name": "libxml2-tools-2.11.6-8.1.aarch64", "product_id": "libxml2-tools-2.11.6-8.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.11.6-8.1.s390x", "product": { "name": "libxml2-2-2.11.6-8.1.s390x", "product_id": "libxml2-2-2.11.6-8.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.11.6-8.1.s390x", "product": { "name": "libxml2-tools-2.11.6-8.1.s390x", "product_id": "libxml2-tools-2.11.6-8.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.11.6-8.1.x86_64", "product": { "name": "libxml2-2-2.11.6-8.1.x86_64", "product_id": "libxml2-2-2.11.6-8.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.11.6-8.1.x86_64", "product": { "name": "libxml2-tools-2.11.6-8.1.x86_64", "product_id": "libxml2-tools-2.11.6-8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.11.6-8.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64" }, "product_reference": "libxml2-2-2.11.6-8.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.11.6-8.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x" }, "product_reference": "libxml2-2-2.11.6-8.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.11.6-8.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64" }, "product_reference": "libxml2-2-2.11.6-8.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.11.6-8.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64" }, "product_reference": "libxml2-tools-2.11.6-8.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.11.6-8.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x" }, "product_reference": "libxml2-tools-2.11.6-8.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.11.6-8.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" }, "product_reference": "libxml2-tools-2.11.6-8.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:23:02Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-2-2.11.6-8.1.x86_64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.aarch64", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.s390x", "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:23:02Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
suse-su-2025:1435-1
Vulnerability from csaf_suse
Published
2025-05-02 10:39
Modified
2025-05-02 10:39
Summary
Security update for libxml2
Notes
Title of the patch
Security update for libxml2
Description of the patch
This update for libxml2 fixes the following issues:
- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)
- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)
Patchnames
SUSE-2025-1435,SUSE-SLE-Micro-5.3-2025-1435,SUSE-SLE-Micro-5.4-2025-1435
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libxml2", "title": "Title of the patch" }, { "category": "description", "text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-32414: Fixed an out-of-bounds read when parsing text via the Python API. (bsc#1241551)\n- CVE-2025-32415: Fixed a crafted XML document may lead to a heap-based buffer under-read. (bsc#1241453)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1435,SUSE-SLE-Micro-5.3-2025-1435,SUSE-SLE-Micro-5.4-2025-1435", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1435-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1435-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251435-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1435-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039123.html" }, { "category": "self", "summary": "SUSE Bug 1241453", "url": "https://bugzilla.suse.com/1241453" }, { "category": "self", "summary": "SUSE Bug 1241551", "url": "https://bugzilla.suse.com/1241551" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "Security update for libxml2", "tracking": { "current_release_date": "2025-05-02T10:39:17Z", "generator": { "date": "2025-05-02T10:39:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1435-1", "initial_release_date": "2025-05-02T10:39:17Z", "revision_history": [ { "date": "2025-05-02T10:39:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.14-150400.5.41.1.aarch64", "product": { "name": "libxml2-2-2.9.14-150400.5.41.1.aarch64", "product_id": "libxml2-2-2.9.14-150400.5.41.1.aarch64" } }, { "category": "product_version", "name": "libxml2-devel-2.9.14-150400.5.41.1.aarch64", "product": { "name": "libxml2-devel-2.9.14-150400.5.41.1.aarch64", "product_id": "libxml2-devel-2.9.14-150400.5.41.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.9.14-150400.5.41.1.aarch64", "product": { "name": "libxml2-tools-2.9.14-150400.5.41.1.aarch64", "product_id": "libxml2-tools-2.9.14-150400.5.41.1.aarch64" } }, { "category": "product_version", "name": "python3-libxml2-2.9.14-150400.5.41.1.aarch64", "product": { "name": "python3-libxml2-2.9.14-150400.5.41.1.aarch64", "product_id": "python3-libxml2-2.9.14-150400.5.41.1.aarch64" } }, { "category": "product_version", "name": "python311-libxml2-2.9.14-150400.5.41.1.aarch64", "product": { "name": "python311-libxml2-2.9.14-150400.5.41.1.aarch64", "product_id": "python311-libxml2-2.9.14-150400.5.41.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-64bit-2.9.14-150400.5.41.1.aarch64_ilp32", "product": { "name": "libxml2-2-64bit-2.9.14-150400.5.41.1.aarch64_ilp32", "product_id": "libxml2-2-64bit-2.9.14-150400.5.41.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libxml2-devel-64bit-2.9.14-150400.5.41.1.aarch64_ilp32", "product": { "name": "libxml2-devel-64bit-2.9.14-150400.5.41.1.aarch64_ilp32", "product_id": "libxml2-devel-64bit-2.9.14-150400.5.41.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.14-150400.5.41.1.i586", "product": { "name": "libxml2-2-2.9.14-150400.5.41.1.i586", "product_id": "libxml2-2-2.9.14-150400.5.41.1.i586" } }, { "category": "product_version", "name": "libxml2-devel-2.9.14-150400.5.41.1.i586", "product": { "name": "libxml2-devel-2.9.14-150400.5.41.1.i586", "product_id": "libxml2-devel-2.9.14-150400.5.41.1.i586" } }, { "category": "product_version", "name": "libxml2-tools-2.9.14-150400.5.41.1.i586", "product": { "name": "libxml2-tools-2.9.14-150400.5.41.1.i586", "product_id": "libxml2-tools-2.9.14-150400.5.41.1.i586" } }, { "category": "product_version", "name": "python3-libxml2-2.9.14-150400.5.41.1.i586", "product": { "name": "python3-libxml2-2.9.14-150400.5.41.1.i586", "product_id": "python3-libxml2-2.9.14-150400.5.41.1.i586" } }, { "category": "product_version", "name": "python311-libxml2-2.9.14-150400.5.41.1.i586", "product": { "name": "python311-libxml2-2.9.14-150400.5.41.1.i586", "product_id": "python311-libxml2-2.9.14-150400.5.41.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libxml2-doc-2.9.14-150400.5.41.1.noarch", "product": { "name": "libxml2-doc-2.9.14-150400.5.41.1.noarch", "product_id": "libxml2-doc-2.9.14-150400.5.41.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.14-150400.5.41.1.ppc64le", "product": { "name": "libxml2-2-2.9.14-150400.5.41.1.ppc64le", "product_id": "libxml2-2-2.9.14-150400.5.41.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-devel-2.9.14-150400.5.41.1.ppc64le", "product": { "name": "libxml2-devel-2.9.14-150400.5.41.1.ppc64le", "product_id": "libxml2-devel-2.9.14-150400.5.41.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-tools-2.9.14-150400.5.41.1.ppc64le", "product": { "name": "libxml2-tools-2.9.14-150400.5.41.1.ppc64le", "product_id": "libxml2-tools-2.9.14-150400.5.41.1.ppc64le" } }, { "category": "product_version", "name": "python3-libxml2-2.9.14-150400.5.41.1.ppc64le", "product": { "name": "python3-libxml2-2.9.14-150400.5.41.1.ppc64le", "product_id": "python3-libxml2-2.9.14-150400.5.41.1.ppc64le" } }, { "category": "product_version", "name": "python311-libxml2-2.9.14-150400.5.41.1.ppc64le", "product": { "name": "python311-libxml2-2.9.14-150400.5.41.1.ppc64le", "product_id": "python311-libxml2-2.9.14-150400.5.41.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.14-150400.5.41.1.s390x", "product": { "name": "libxml2-2-2.9.14-150400.5.41.1.s390x", "product_id": "libxml2-2-2.9.14-150400.5.41.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-2.9.14-150400.5.41.1.s390x", "product": { "name": "libxml2-devel-2.9.14-150400.5.41.1.s390x", "product_id": "libxml2-devel-2.9.14-150400.5.41.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.9.14-150400.5.41.1.s390x", "product": { "name": "libxml2-tools-2.9.14-150400.5.41.1.s390x", "product_id": "libxml2-tools-2.9.14-150400.5.41.1.s390x" } }, { "category": "product_version", "name": "python3-libxml2-2.9.14-150400.5.41.1.s390x", "product": { "name": "python3-libxml2-2.9.14-150400.5.41.1.s390x", "product_id": "python3-libxml2-2.9.14-150400.5.41.1.s390x" } }, { "category": "product_version", "name": "python311-libxml2-2.9.14-150400.5.41.1.s390x", "product": { "name": "python311-libxml2-2.9.14-150400.5.41.1.s390x", "product_id": "python311-libxml2-2.9.14-150400.5.41.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.9.14-150400.5.41.1.x86_64", "product": { "name": "libxml2-2-2.9.14-150400.5.41.1.x86_64", "product_id": "libxml2-2-2.9.14-150400.5.41.1.x86_64" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.9.14-150400.5.41.1.x86_64", "product": { "name": "libxml2-2-32bit-2.9.14-150400.5.41.1.x86_64", "product_id": "libxml2-2-32bit-2.9.14-150400.5.41.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-2.9.14-150400.5.41.1.x86_64", "product": { "name": "libxml2-devel-2.9.14-150400.5.41.1.x86_64", "product_id": "libxml2-devel-2.9.14-150400.5.41.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.9.14-150400.5.41.1.x86_64", "product": { "name": "libxml2-devel-32bit-2.9.14-150400.5.41.1.x86_64", "product_id": "libxml2-devel-32bit-2.9.14-150400.5.41.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.9.14-150400.5.41.1.x86_64", "product": { "name": "libxml2-tools-2.9.14-150400.5.41.1.x86_64", "product_id": "libxml2-tools-2.9.14-150400.5.41.1.x86_64" } }, { "category": "product_version", "name": "python3-libxml2-2.9.14-150400.5.41.1.x86_64", "product": { "name": "python3-libxml2-2.9.14-150400.5.41.1.x86_64", "product_id": "python3-libxml2-2.9.14-150400.5.41.1.x86_64" } }, { "category": "product_version", "name": "python311-libxml2-2.9.14-150400.5.41.1.x86_64", "product": { "name": "python311-libxml2-2.9.14-150400.5.41.1.x86_64", "product_id": "python311-libxml2-2.9.14-150400.5.41.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.14-150400.5.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64" }, "product_reference": "libxml2-2-2.9.14-150400.5.41.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.14-150400.5.41.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x" }, "product_reference": "libxml2-2-2.9.14-150400.5.41.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.14-150400.5.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64" }, "product_reference": "libxml2-2-2.9.14-150400.5.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.14-150400.5.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64" }, "product_reference": "libxml2-tools-2.9.14-150400.5.41.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.14-150400.5.41.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x" }, "product_reference": "libxml2-tools-2.9.14-150400.5.41.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.14-150400.5.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64" }, "product_reference": "libxml2-tools-2.9.14-150400.5.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.9.14-150400.5.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64" }, "product_reference": "python3-libxml2-2.9.14-150400.5.41.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.9.14-150400.5.41.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x" }, "product_reference": "python3-libxml2-2.9.14-150400.5.41.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.9.14-150400.5.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64" }, "product_reference": "python3-libxml2-2.9.14-150400.5.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.14-150400.5.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64" }, "product_reference": "libxml2-2-2.9.14-150400.5.41.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.14-150400.5.41.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x" }, "product_reference": "libxml2-2-2.9.14-150400.5.41.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.9.14-150400.5.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64" }, "product_reference": "libxml2-2-2.9.14-150400.5.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.14-150400.5.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64" }, "product_reference": "libxml2-tools-2.9.14-150400.5.41.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.14-150400.5.41.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x" }, "product_reference": "libxml2-tools-2.9.14-150400.5.41.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.9.14-150400.5.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64" }, "product_reference": "libxml2-tools-2.9.14-150400.5.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.9.14-150400.5.41.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64" }, "product_reference": "python3-libxml2-2.9.14-150400.5.41.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.9.14-150400.5.41.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x" }, "product_reference": "python3-libxml2-2.9.14-150400.5.41.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-2.9.14-150400.5.41.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" }, "product_reference": "python3-libxml2-2.9.14-150400.5.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T10:39:17Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.41.1.x86_64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.aarch64", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.s390x", "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T10:39:17Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
wid-sec-w-2025-0853
Vulnerability from csaf_certbund
Published
2025-04-21 22:00
Modified
2025-08-14 22:00
Summary
libxml2: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
libxml ist ein C Parser und Toolkit, welches für das Gnome Projekt entwickelt wurde.
Angriff
Ein Angreifer kann eine Schwachstelle in libxml2 ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "libxml ist ein C Parser und Toolkit, welches f\u00fcr das Gnome Projekt entwickelt wurde.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann eine Schwachstelle in libxml2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0853 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0853.json" }, { "category": "self", "summary": "WID-SEC-2025-0853 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0853" }, { "category": "external", "summary": "libxml2 Issue #890 vom 2025-04-21", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" }, { "category": "external", "summary": "Red Hat Bugtracker #2360768 vom 2025-04-21", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "NIST CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15019-1 vom 2025-04-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HN7F2PARWMCPSROOCFF3CWKQYVSIH4RA/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7467-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7467-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7467-2 vom 2025-04-29", "url": "https://ubuntu.com/security/notices/USN-7467-2" }, { "category": "external", "summary": "Debian Security Advisory DLA-4146 vom 2025-04-30", "url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00041.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1440-1 vom 2025-05-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020770.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1439-1 vom 2025-05-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020771.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1435-1 vom 2025-05-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020763.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1438-1 vom 2025-05-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020772.html" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2025-10 vom 2025-05-22", "url": "https://de.tenable.com/security/tns-2025-10" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2860 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2860.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20333-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020973.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20364-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021010.html" }, { "category": "external", "summary": "IBM Security Bulletin 7235623 vom 2025-06-04", "url": "https://www.ibm.com/support/pages/node/7235623" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250605-0003 vom 2025-06-05", "url": "https://security.netapp.com/advisory/NTAP-20250605-0003" }, { "category": "external", "summary": "Meinberg Security Advisory MBGSA-2025.04 vom 2025-06-11", "url": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2025-04-lantime-firmware-v7-08-024.htm" }, { "category": "external", "summary": "Debian Security Advisory DSA-5949 vom 2025-06-25", "url": "https://lists.debian.org/debian-security-announce/2025/msg00113.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2860 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2860.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13203 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13203" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13203 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-13203.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13429 vom 2025-08-07", "url": "https://access.redhat.com/errata/RHSA-2025:13429" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13428 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-13428.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13428 vom 2025-08-07", "url": "https://access.redhat.com/errata/RHSA-2025:13428" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13429 vom 2025-08-08", "url": "https://linux.oracle.com/errata/ELSA-2025-13429.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13677 vom 2025-08-12", "url": "https://access.redhat.com/errata/RHSA-2025:13677" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13688 vom 2025-08-12", "url": "https://access.redhat.com/errata/RHSA-2025:13688" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13684 vom 2025-08-12", "url": "https://access.redhat.com/errata/RHSA-2025:13684" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13689 vom 2025-08-12", "url": "https://access.redhat.com/errata/RHSA-2025:13689" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13683 vom 2025-08-12", "url": "https://access.redhat.com/errata/RHSA-2025:13683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13788 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13788" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13789 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13789" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13806 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13806" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13681 vom 2025-08-14", "url": "https://access.redhat.com/errata/RHSA-2025:13681" } ], "source_lang": "en-US", "title": "libxml2: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2025-08-14T22:00:00.000+00:00", "generator": { "date": "2025-08-15T07:27:16.499+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0853", "initial_release_date": "2025-04-21T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-04T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Meinberg aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-07T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-13T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-14T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.08.024", "product": { "name": "Meinberg LANTIME \u003c7.08.024", "product_id": "T044553" } }, { "category": "product_version", "name": "7.08.024", "product": { "name": "Meinberg LANTIME 7.08.024", "product_id": "T044553-fixed", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:7.08.024" } } } ], "category": "product_name", "name": "LANTIME" } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } }, { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "NetApp Data ONTAP 9", "product_id": "T039981", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:9" } } } ], "category": "product_name", "name": "Data ONTAP" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.14.2", "product": { "name": "Open Source libxml2 \u003c2.14.2", "product_id": "T042468" } }, { "category": "product_version", "name": "2.14.2", "product": { "name": "Open Source libxml2 2.14.2", "product_id": "T042468-fixed", "product_identification_helper": { "cpe": "cpe:/a:xmlsoft:libxml2:2.14.2" } } }, { "category": "product_version_range", "name": "\u003c2.13.8", "product": { "name": "Open Source libxml2 \u003c2.13.8", "product_id": "T042494" } }, { "category": "product_version", "name": "2.13.8", "product": { "name": "Open Source libxml2 2.13.8", "product_id": "T042494-fixed", "product_identification_helper": { "cpe": "cpe:/a:xmlsoft:libxml2:2.13.8" } } } ], "category": "product_name", "name": "libxml2" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat JBoss Core Services", "product": { "name": "Red Hat JBoss Core Services", "product_id": "T012412", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.5.1", "product": { "name": "Tenable Security Nessus Network Monitor \u003c6.5.1", "product_id": "T044107" } }, { "category": "product_version", "name": "6.5.1", "product": { "name": "Tenable Security Nessus Network Monitor 6.5.1", "product_id": "T044107-fixed", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.5.1" } } } ], "category": "product_name", "name": "Nessus Network Monitor" } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T025152", "67646", "T012412", "434967", "1039165", "1522854", "T004914", "T039981", "1139691", "2951", "T002207", "T042468", "T044107", "T000126", "T027843", "398363", "T042494", "T044553" ] }, "release_date": "2025-04-21T22:00:00.000+00:00", "title": "CVE-2025-32415" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Published
2025-06-30 22:00
Modified
2025-06-30 22:00
Summary
Dell Secure Connect Gateway: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell Secure Connect Gateway ist eine Softwarelösung, die als sicherer, zentralisierter Punkt für die Verwaltung des Fernzugriffs und des Supports für Hardware und Software von Dell Technologies dient.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1567
Vulnerability from csaf_certbund
Published
2025-07-15 22:00
Modified
2025-07-16 22:00
Summary
Oracle MySQL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
MySQL ist ein Open Source Datenbankserver von Oracle.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "MySQL ist ein Open Source Datenbankserver von Oracle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1567 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1567.json" }, { "category": "self", "summary": "WID-SEC-2025-1567 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1567" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle MySQL vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixMSQL" } ], "source_lang": "en-US", "title": "Oracle MySQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-16T22:00:00.000+00:00", "generator": { "date": "2025-07-17T08:07:00.712+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1567", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: EUVD-2025-21495, EUVD-2025-21498, EUVD-2025-21496, EUVD-2025-21494" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=8.0.25", "product": { "name": "Oracle MySQL \u003c=8.0.25", "product_id": "858557" } }, { "category": "product_version_range", "name": "\u003c=8.0.25", "product": { "name": "Oracle MySQL \u003c=8.0.25", "product_id": "858557-fixed" } }, { "category": "product_version_range", "name": "\u003c=9.1.0", "product": { "name": "Oracle MySQL \u003c=9.1.0", "product_id": "T040478" } }, { "category": "product_version_range", "name": "\u003c=9.1.0", "product": { "name": "Oracle MySQL \u003c=9.1.0", "product_id": "T040478-fixed" } }, { "category": "product_version_range", "name": "\u003c=8.0.41", "product": { "name": "Oracle MySQL \u003c=8.0.41", "product_id": "T042823" } }, { "category": "product_version_range", "name": "\u003c=8.0.41", "product": { "name": "Oracle MySQL \u003c=8.0.41", "product_id": "T042823-fixed" } }, { "category": "product_version_range", "name": "\u003c=9.2.0", "product": { "name": "Oracle MySQL \u003c=9.2.0", "product_id": "T042824" } }, { "category": "product_version_range", "name": "\u003c=9.2.0", "product": { "name": "Oracle MySQL \u003c=9.2.0", "product_id": "T042824-fixed" } }, { "category": "product_version_range", "name": "\u003c=8.4.4", "product": { "name": "Oracle MySQL \u003c=8.4.4", "product_id": "T042826" } }, { "category": "product_version_range", "name": "\u003c=8.4.4", "product": { "name": "Oracle MySQL \u003c=8.4.4", "product_id": "T042826-fixed" } }, { "category": "product_version_range", "name": "\u003c=8.0.42", "product": { "name": "Oracle MySQL \u003c=8.0.42", "product_id": "T045391" } }, { "category": "product_version_range", "name": "\u003c=8.0.42", "product": { "name": "Oracle MySQL \u003c=8.0.42", "product_id": "T045391-fixed" } }, { "category": "product_version_range", "name": "\u003c=8.4.5", "product": { "name": "Oracle MySQL \u003c=8.4.5", "product_id": "T045392" } }, { "category": "product_version_range", "name": "\u003c=8.4.5", "product": { "name": "Oracle MySQL \u003c=8.4.5", "product_id": "T045392-fixed" } }, { "category": "product_version_range", "name": "\u003c=9.3.0", "product": { "name": "Oracle MySQL \u003c=9.3.0", "product_id": "T045393" } }, { "category": "product_version_range", "name": "\u003c=9.3.0", "product": { "name": "Oracle MySQL \u003c=9.3.0", "product_id": "T045393-fixed" } }, { "category": "product_version_range", "name": "\u003c=7.6.34", "product": { "name": "Oracle MySQL \u003c=7.6.34", "product_id": "T045394" } }, { "category": "product_version_range", "name": "\u003c=7.6.34", "product": { "name": "Oracle MySQL \u003c=7.6.34", "product_id": "T045394-fixed" } } ], "category": "product_name", "name": "MySQL" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37891", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-9287", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9287" }, { "cve": "CVE-2025-0725", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0725" }, { "cve": "CVE-2025-32415", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-50068", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50068" }, { "cve": "CVE-2025-50076", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50076" }, { "cve": "CVE-2025-50077", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50077" }, { "cve": "CVE-2025-50078", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50078" }, { "cve": "CVE-2025-50079", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50079" }, { "cve": "CVE-2025-50080", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50080" }, { "cve": "CVE-2025-50081", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50081" }, { "cve": "CVE-2025-50082", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50082" }, { "cve": "CVE-2025-50083", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50083" }, { "cve": "CVE-2025-50084", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50084" }, { "cve": "CVE-2025-50085", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50085" }, { "cve": "CVE-2025-50086", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50086" }, { "cve": "CVE-2025-50087", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50087" }, { "cve": "CVE-2025-50088", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50088" }, { "cve": "CVE-2025-50089", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50089" }, { "cve": "CVE-2025-50091", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50091" }, { "cve": "CVE-2025-50092", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50092" }, { "cve": "CVE-2025-50093", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50093" }, { "cve": "CVE-2025-50094", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50094" }, { "cve": "CVE-2025-50095", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50095" }, { "cve": "CVE-2025-50096", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50096" }, { "cve": "CVE-2025-50097", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50097" }, { "cve": "CVE-2025-50098", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50098" }, { "cve": "CVE-2025-50099", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50099" }, { "cve": "CVE-2025-50100", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50100" }, { "cve": "CVE-2025-50101", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50101" }, { "cve": "CVE-2025-50102", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50102" }, { "cve": "CVE-2025-50103", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50103" }, { "cve": "CVE-2025-50104", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50104" }, { "cve": "CVE-2025-53023", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-53023" }, { "cve": "CVE-2025-53032", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-53032" }, { "cve": "CVE-2025-5399", "product_status": { "last_affected": [ "T045392", "T042823", "T045391", "858557", "T042824", "T045394", "T045393", "T040478", "T042826" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-5399" } ] }
fkie_cve-2025-32415
Vulnerability from fkie_nvd
Published
2025-04-17 17:15
Modified
2025-04-23 18:17
Severity ?
2.9 (Low) - CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gitlab.gnome.org/GNOME/libxml2/-/issues/890 | Exploit, Issue Tracking | |
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://gitlab.gnome.org/GNOME/libxml2/-/issues/890 | Exploit, Issue Tracking |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF308A16-618A-44BE-900E-3B65DCC0E428", "versionEndExcluding": "2.13.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9878007F-7139-47DE-BD8F-E0DFCAD038B7", "versionEndExcluding": "2.14.2", "versionStartIncluding": "2.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used." }, { "lang": "es", "value": "En libxml2 anterior a la versi\u00f3n 2.13.8 y 2.14.x anterior a la versi\u00f3n 2.14.2, xmlSchemaIDCFillNodeTables en xmlschemas.c presenta una sublectura del b\u00fafer basado en el mont\u00f3n. Para aprovechar esto, un documento XML creado debe validarse con un esquema XML con ciertas restricciones de identidad, o bien, debe utilizarse un esquema XML creado." } ], "id": "CVE-2025-32415", "lastModified": "2025-04-23T18:17:52.053", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.9, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 1.4, "impactScore": 1.4, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-04-17T17:15:33.733", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "cve@mitre.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2025:15019-1
Vulnerability from csaf_opensuse
Published
2025-04-23 00:00
Modified
2025-04-23 00:00
Summary
libxml2-2-2.13.8-1.1 on GA media
Notes
Title of the patch
libxml2-2-2.13.8-1.1 on GA media
Description of the patch
These are all security issues fixed in the libxml2-2-2.13.8-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15019
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libxml2-2-2.13.8-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libxml2-2-2.13.8-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15019", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15019-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15019-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HN7F2PARWMCPSROOCFF3CWKQYVSIH4RA/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15019-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HN7F2PARWMCPSROOCFF3CWKQYVSIH4RA/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32414 page", "url": "https://www.suse.com/security/cve/CVE-2025-32414/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32415 page", "url": "https://www.suse.com/security/cve/CVE-2025-32415/" } ], "title": "libxml2-2-2.13.8-1.1 on GA media", "tracking": { "current_release_date": "2025-04-23T00:00:00Z", "generator": { "date": "2025-04-23T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15019-1", "initial_release_date": "2025-04-23T00:00:00Z", "revision_history": [ { "date": "2025-04-23T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libxml2-2-2.13.8-1.1.aarch64", "product": { "name": "libxml2-2-2.13.8-1.1.aarch64", "product_id": "libxml2-2-2.13.8-1.1.aarch64" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.13.8-1.1.aarch64", "product": { "name": "libxml2-2-32bit-2.13.8-1.1.aarch64", "product_id": "libxml2-2-32bit-2.13.8-1.1.aarch64" } }, { "category": "product_version", "name": "libxml2-devel-2.13.8-1.1.aarch64", "product": { "name": "libxml2-devel-2.13.8-1.1.aarch64", "product_id": "libxml2-devel-2.13.8-1.1.aarch64" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.13.8-1.1.aarch64", "product": { "name": "libxml2-devel-32bit-2.13.8-1.1.aarch64", "product_id": "libxml2-devel-32bit-2.13.8-1.1.aarch64" } }, { "category": "product_version", "name": "libxml2-doc-2.13.8-1.1.aarch64", "product": { "name": "libxml2-doc-2.13.8-1.1.aarch64", "product_id": "libxml2-doc-2.13.8-1.1.aarch64" } }, { "category": "product_version", "name": "libxml2-tools-2.13.8-1.1.aarch64", "product": { "name": "libxml2-tools-2.13.8-1.1.aarch64", "product_id": "libxml2-tools-2.13.8-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.13.8-1.1.ppc64le", "product": { "name": "libxml2-2-2.13.8-1.1.ppc64le", "product_id": "libxml2-2-2.13.8-1.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.13.8-1.1.ppc64le", "product": { "name": "libxml2-2-32bit-2.13.8-1.1.ppc64le", "product_id": "libxml2-2-32bit-2.13.8-1.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-devel-2.13.8-1.1.ppc64le", "product": { "name": "libxml2-devel-2.13.8-1.1.ppc64le", "product_id": "libxml2-devel-2.13.8-1.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.13.8-1.1.ppc64le", "product": { "name": "libxml2-devel-32bit-2.13.8-1.1.ppc64le", "product_id": "libxml2-devel-32bit-2.13.8-1.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-doc-2.13.8-1.1.ppc64le", "product": { "name": "libxml2-doc-2.13.8-1.1.ppc64le", "product_id": "libxml2-doc-2.13.8-1.1.ppc64le" } }, { "category": "product_version", "name": "libxml2-tools-2.13.8-1.1.ppc64le", "product": { "name": "libxml2-tools-2.13.8-1.1.ppc64le", "product_id": "libxml2-tools-2.13.8-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.13.8-1.1.s390x", "product": { "name": "libxml2-2-2.13.8-1.1.s390x", "product_id": "libxml2-2-2.13.8-1.1.s390x" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.13.8-1.1.s390x", "product": { "name": "libxml2-2-32bit-2.13.8-1.1.s390x", "product_id": "libxml2-2-32bit-2.13.8-1.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-2.13.8-1.1.s390x", "product": { "name": "libxml2-devel-2.13.8-1.1.s390x", "product_id": "libxml2-devel-2.13.8-1.1.s390x" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.13.8-1.1.s390x", "product": { "name": "libxml2-devel-32bit-2.13.8-1.1.s390x", "product_id": "libxml2-devel-32bit-2.13.8-1.1.s390x" } }, { "category": "product_version", "name": "libxml2-doc-2.13.8-1.1.s390x", "product": { "name": "libxml2-doc-2.13.8-1.1.s390x", "product_id": "libxml2-doc-2.13.8-1.1.s390x" } }, { "category": "product_version", "name": "libxml2-tools-2.13.8-1.1.s390x", "product": { "name": "libxml2-tools-2.13.8-1.1.s390x", "product_id": "libxml2-tools-2.13.8-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-2-2.13.8-1.1.x86_64", "product": { "name": "libxml2-2-2.13.8-1.1.x86_64", "product_id": "libxml2-2-2.13.8-1.1.x86_64" } }, { "category": "product_version", "name": "libxml2-2-32bit-2.13.8-1.1.x86_64", "product": { "name": "libxml2-2-32bit-2.13.8-1.1.x86_64", "product_id": "libxml2-2-32bit-2.13.8-1.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-2.13.8-1.1.x86_64", "product": { "name": "libxml2-devel-2.13.8-1.1.x86_64", "product_id": "libxml2-devel-2.13.8-1.1.x86_64" } }, { "category": "product_version", "name": "libxml2-devel-32bit-2.13.8-1.1.x86_64", "product": { "name": "libxml2-devel-32bit-2.13.8-1.1.x86_64", "product_id": "libxml2-devel-32bit-2.13.8-1.1.x86_64" } }, { "category": "product_version", "name": "libxml2-doc-2.13.8-1.1.x86_64", "product": { "name": "libxml2-doc-2.13.8-1.1.x86_64", "product_id": "libxml2-doc-2.13.8-1.1.x86_64" } }, { "category": "product_version", "name": "libxml2-tools-2.13.8-1.1.x86_64", "product": { "name": "libxml2-tools-2.13.8-1.1.x86_64", "product_id": "libxml2-tools-2.13.8-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.13.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64" }, "product_reference": "libxml2-2-2.13.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.13.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le" }, "product_reference": "libxml2-2-2.13.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.13.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x" }, "product_reference": "libxml2-2-2.13.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-2.13.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64" }, "product_reference": "libxml2-2-2.13.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.13.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64" }, "product_reference": "libxml2-2-32bit-2.13.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.13.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le" }, "product_reference": "libxml2-2-32bit-2.13.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.13.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x" }, "product_reference": "libxml2-2-32bit-2.13.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-2-32bit-2.13.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64" }, "product_reference": "libxml2-2-32bit-2.13.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.13.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64" }, "product_reference": "libxml2-devel-2.13.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.13.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le" }, "product_reference": "libxml2-devel-2.13.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.13.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x" }, "product_reference": "libxml2-devel-2.13.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-2.13.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64" }, "product_reference": "libxml2-devel-2.13.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-32bit-2.13.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64" }, "product_reference": "libxml2-devel-32bit-2.13.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-32bit-2.13.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le" }, "product_reference": "libxml2-devel-32bit-2.13.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-32bit-2.13.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x" }, "product_reference": "libxml2-devel-32bit-2.13.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-32bit-2.13.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64" }, "product_reference": "libxml2-devel-32bit-2.13.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-doc-2.13.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64" }, "product_reference": "libxml2-doc-2.13.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-doc-2.13.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le" }, "product_reference": "libxml2-doc-2.13.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-doc-2.13.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x" }, "product_reference": "libxml2-doc-2.13.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-doc-2.13.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64" }, "product_reference": "libxml2-doc-2.13.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.13.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64" }, "product_reference": "libxml2-tools-2.13.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.13.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le" }, "product_reference": "libxml2-tools-2.13.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.13.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x" }, "product_reference": "libxml2-tools-2.13.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-tools-2.13.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" }, "product_reference": "libxml2-tools-2.13.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32414" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bounds memory access can occur in the Python API (Python bindings) because of an incorrect return value. This occurs in xmlPythonFileRead and xmlPythonFileReadRaw because of a difference between bytes and characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32414", "url": "https://www.suse.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "SUSE Bug 1241551 for CVE-2025-32414", "url": "https://bugzilla.suse.com/1241551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32415" } ], "notes": [ { "category": "general", "text": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32415", "url": "https://www.suse.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "SUSE Bug 1241453 for CVE-2025-32415", "url": "https://bugzilla.suse.com/1241453" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-doc-2.13.8-1.1.x86_64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.aarch64", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.ppc64le", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.s390x", "openSUSE Tumbleweed:libxml2-tools-2.13.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-32415" } ] }
ghsa-w8fw-fj9q-vcjj
Vulnerability from github
Published
2025-04-17 18:31
Modified
2025-04-17 18:31
Severity ?
VLAI Severity ?
Details
In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.
{ "affected": [], "aliases": [ "CVE-2025-32415" ], "database_specific": { "cwe_ids": [ "CWE-125", "CWE-1284" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-17T17:15:33Z", "severity": "LOW" }, "details": "In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchemaIDCFillNodeTables in xmlschemas.c has a heap-based buffer under-read. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.", "id": "GHSA-w8fw-fj9q-vcjj", "modified": "2025-04-17T18:31:22Z", "published": "2025-04-17T18:31:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "type": "WEB", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…