rhsa-2025:13312
Vulnerability from csaf_redhat
Published
2025-08-07 05:32
Modified
2025-08-11 15:14
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13312", "url": "https://access.redhat.com/errata/RHSA-2025:13312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2379274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13312.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2025-08-11T15:14:18+00:00", "generator": { "date": "2025-08-11T15:14:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13312", "initial_release_date": "2025-08-07T05:32:29+00:00", "revision_history": [ { "date": "2025-08-07T05:32:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-07T05:32:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-11T15:14:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-11.el9_4.aarch64", "product": { "name": "libxml2-devel-0:2.9.13-11.el9_4.aarch64", "product_id": "libxml2-devel-0:2.9.13-11.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-11.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "product": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "product_id": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-11.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "product": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "product_id": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-11.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-11.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-11.el9_4.aarch64", "product": { "name": "libxml2-0:2.9.13-11.el9_4.aarch64", "product_id": "libxml2-0:2.9.13-11.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-11.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-11.el9_4.aarch64", "product": { "name": "python3-libxml2-0:2.9.13-11.el9_4.aarch64", "product_id": "python3-libxml2-0:2.9.13-11.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-11.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "product": { "name": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "product_id": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-11.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "product": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "product_id": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-11.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "product": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "product_id": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-11.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "product_id": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-11.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-11.el9_4.ppc64le", "product": { "name": "libxml2-0:2.9.13-11.el9_4.ppc64le", "product_id": "libxml2-0:2.9.13-11.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-11.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "product": { "name": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "product_id": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-11.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-11.el9_4.i686", "product": { "name": "libxml2-devel-0:2.9.13-11.el9_4.i686", "product_id": "libxml2-devel-0:2.9.13-11.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-11.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-11.el9_4.i686", "product": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.i686", "product_id": "libxml2-debugsource-0:2.9.13-11.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-11.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "product": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "product_id": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-11.el9_4?arch=i686" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "product_id": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-11.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-11.el9_4.i686", "product": { "name": "libxml2-0:2.9.13-11.el9_4.i686", "product_id": "libxml2-0:2.9.13-11.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-11.el9_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-11.el9_4.x86_64", "product": { "name": "libxml2-devel-0:2.9.13-11.el9_4.x86_64", "product_id": "libxml2-devel-0:2.9.13-11.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-11.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "product": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "product_id": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-11.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "product": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "product_id": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-11.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "product_id": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-11.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-11.el9_4.x86_64", "product": { "name": "libxml2-0:2.9.13-11.el9_4.x86_64", "product_id": "libxml2-0:2.9.13-11.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-11.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-11.el9_4.x86_64", "product": { "name": "python3-libxml2-0:2.9.13-11.el9_4.x86_64", "product_id": "python3-libxml2-0:2.9.13-11.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-11.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.9.13-11.el9_4.s390x", "product": { "name": "libxml2-devel-0:2.9.13-11.el9_4.s390x", "product_id": "libxml2-devel-0:2.9.13-11.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-11.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "product": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "product_id": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-11.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "product": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "product_id": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-11.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "product": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "product_id": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-11.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.9.13-11.el9_4.s390x", "product": { "name": "libxml2-0:2.9.13-11.el9_4.s390x", "product_id": "libxml2-0:2.9.13-11.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-11.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libxml2-0:2.9.13-11.el9_4.s390x", "product": { "name": "python3-libxml2-0:2.9.13-11.el9_4.s390x", "product_id": "python3-libxml2-0:2.9.13-11.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-11.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.9.13-11.el9_4.src", "product": { "name": "libxml2-0:2.9.13-11.el9_4.src", "product_id": "libxml2-0:2.9.13-11.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.9.13-11.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "libxml2-devel-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "python3-libxml2-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" }, "product_reference": "python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Sergei Glazunov" ], "organization": "Google Project Zero" } ], "cve": "CVE-2025-7425", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-07-10T09:37:28.172000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379274" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr", "title": "Vulnerability summary" }, { "category": "other", "text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-7425" }, { "category": "external", "summary": "RHBZ#2379274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140", "url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140" } ], "release_date": "2025-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T05:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13312" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.src", "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-11.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.i686", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-11.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…