A flaw was found in libxml2's xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
22 Oct 2025, 13:08
| Type | Values Removed | Values Added |
|---|---|---|
| References | () https://access.redhat.com/errata/RHSA-2025:10630 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:10698 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:10699 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:11580 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12098 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12099 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12199 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12237 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12239 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12240 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:12241 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:13267 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:13289 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:13325 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:13335 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:13336 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:14059 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:14396 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:15308 - Third Party Advisory | |
| References | () https://access.redhat.com/errata/RHSA-2025:15672 - Third Party Advisory | |
| References | () https://access.redhat.com/security/cve/CVE-2025-6021 - Third Party Advisory | |
| References | () https://bugzilla.redhat.com/show_bug.cgi?id=2372406 - Issue Tracking | |
| References | () https://gitlab.gnome.org/GNOME/libxml2/-/issues/926 - Exploit, Issue Tracking, Vendor Advisory | |
| CPE | cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.14:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.18:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.15:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.16:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.16:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.15:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:10.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.14:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.13:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.18:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.18:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.15:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.17:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:in-vehicle_operating_system:1.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.14:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.13:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.18:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.13:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:10.0_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.15:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.16:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.15:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.14:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:10.0_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.13:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.17:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.17:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.17:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.18:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.14:*:*:*:*:*:*:* cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.16:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.6_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.16:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.17:*:*:*:*:*:*:* |
|
| CWE | CWE-787 | |
| First Time |
Redhat enterprise Linux For Arm 64 Eus
Redhat enterprise Linux Server Aus Redhat enterprise Linux Redhat enterprise Linux Server Redhat enterprise Linux Server Tus Redhat in-vehicle Operating System Redhat openshift Container Platform For Power Xmlsoft Xmlsoft libxml2 Redhat enterprise Linux Server For Power Little Endian Update Services For Sap Solutions Redhat enterprise Linux For Ibm Z Systems Eus Redhat enterprise Linux For Ibm Z Systems Redhat openshift Container Platform For Arm64 Redhat enterprise Linux For Power Little Endian Redhat enterprise Linux Eus Redhat enterprise Linux For Power Little Endian Eus Redhat jboss Core Services Redhat Redhat openshift Container Platform For Linuxone Redhat openshift Container Platform For Ibm Z Redhat openshift Container Platform Redhat enterprise Linux For Arm 64 |
18 Sep 2025, 10:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
11 Sep 2025, 18:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
03 Sep 2025, 15:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
31 Aug 2025, 04:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
14 Aug 2025, 09:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
13 Aug 2025, 09:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
07 Aug 2025, 09:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
06 Aug 2025, 16:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
30 Jul 2025, 10:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
30 Jul 2025, 08:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
29 Jul 2025, 16:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
29 Jul 2025, 15:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
29 Jul 2025, 14:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
23 Jul 2025, 08:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
09 Jul 2025, 14:15
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
09 Jul 2025, 03:15
| Type | Values Removed | Values Added |
|---|---|---|
| Summary |
|
|
| References |
|
12 Jun 2025, 13:15
| Type | Values Removed | Values Added |
|---|---|---|
| New CVE |
Information
Published : 2025-06-12 13:15
Updated : 2025-10-22 13:08
NVD link : CVE-2025-6021
Mitre link : CVE-2025-6021
CVE.ORG link : CVE-2025-6021
JSON object : View
Products Affected
redhat
- enterprise_linux_for_ibm_z_systems
- enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
- enterprise_linux_eus
- enterprise_linux_server
- enterprise_linux
- enterprise_linux_for_arm_64
- enterprise_linux_for_ibm_z_systems_eus
- openshift_container_platform_for_power
- enterprise_linux_server_tus
- in-vehicle_operating_system
- enterprise_linux_for_arm_64_eus
- enterprise_linux_for_power_little_endian
- openshift_container_platform_for_ibm_z
- openshift_container_platform_for_arm64
- openshift_container_platform_for_linuxone
- openshift_container_platform
- jboss_core_services
- enterprise_linux_server_aus
- enterprise_linux_for_power_little_endian_eus
xmlsoft
- libxml2
