Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1597 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1597 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c (CVE-2020-24977)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1877788 - CVE-2020-24977 libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c

CVEs

  • CVE-2020-24977

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
s390x
libxml2-2.9.7-9.el8.s390x.rpm SHA-256: b353fe142577e78a6da97fe527f15aa4777ddbdb2bd25829d85f8f2d5ec75474
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-devel-2.9.7-9.el8.s390x.rpm SHA-256: 922546a72e4109be8e55b3393c4318851657824dee3aa661b0be0690739e8360
python3-libxml2-2.9.7-9.el8.s390x.rpm SHA-256: a1c56cb8aa60a52e4da302da9c332e73314bd4dbbf63d409af923e0f805dce4b
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
s390x
libxml2-2.9.7-9.el8.s390x.rpm SHA-256: b353fe142577e78a6da97fe527f15aa4777ddbdb2bd25829d85f8f2d5ec75474
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-devel-2.9.7-9.el8.s390x.rpm SHA-256: 922546a72e4109be8e55b3393c4318851657824dee3aa661b0be0690739e8360
python3-libxml2-2.9.7-9.el8.s390x.rpm SHA-256: a1c56cb8aa60a52e4da302da9c332e73314bd4dbbf63d409af923e0f805dce4b
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
s390x
libxml2-2.9.7-9.el8.s390x.rpm SHA-256: b353fe142577e78a6da97fe527f15aa4777ddbdb2bd25829d85f8f2d5ec75474
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-devel-2.9.7-9.el8.s390x.rpm SHA-256: 922546a72e4109be8e55b3393c4318851657824dee3aa661b0be0690739e8360
python3-libxml2-2.9.7-9.el8.s390x.rpm SHA-256: a1c56cb8aa60a52e4da302da9c332e73314bd4dbbf63d409af923e0f805dce4b
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
s390x
libxml2-2.9.7-9.el8.s390x.rpm SHA-256: b353fe142577e78a6da97fe527f15aa4777ddbdb2bd25829d85f8f2d5ec75474
libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: 417dd7bfe00fff38b69d2e00cfc2c7c68695a8259aec89d81213ac3f7e237bcb
libxml2-debugsource-2.9.7-9.el8.s390x.rpm SHA-256: 2f6ac56692c7b9def9566614300690462606d9c37330d2991425172e4cfa67d4
libxml2-devel-2.9.7-9.el8.s390x.rpm SHA-256: 922546a72e4109be8e55b3393c4318851657824dee3aa661b0be0690739e8360
python3-libxml2-2.9.7-9.el8.s390x.rpm SHA-256: a1c56cb8aa60a52e4da302da9c332e73314bd4dbbf63d409af923e0f805dce4b
python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm SHA-256: c33fe3fe5f52d700c3edb3df5304a66829b6a952767670599a543438bae3bfef

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
aarch64
libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 678730e5be5785e65f820e213ff7b0c6cf16298828f043dbb2208addf31636fb
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-devel-2.9.7-9.el8.aarch64.rpm SHA-256: 7ffb52cb1ab736e8957825e5faaf60f5d9def99f2cff6427a511eef2ee695fdd
python3-libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 0c1bbb5fd8077cdd7a6f6889cedc229333e951496916012c7b8a0745e8176fda
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
aarch64
libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 678730e5be5785e65f820e213ff7b0c6cf16298828f043dbb2208addf31636fb
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-devel-2.9.7-9.el8.aarch64.rpm SHA-256: 7ffb52cb1ab736e8957825e5faaf60f5d9def99f2cff6427a511eef2ee695fdd
python3-libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 0c1bbb5fd8077cdd7a6f6889cedc229333e951496916012c7b8a0745e8176fda
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
aarch64
libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 678730e5be5785e65f820e213ff7b0c6cf16298828f043dbb2208addf31636fb
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-devel-2.9.7-9.el8.aarch64.rpm SHA-256: 7ffb52cb1ab736e8957825e5faaf60f5d9def99f2cff6427a511eef2ee695fdd
python3-libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 0c1bbb5fd8077cdd7a6f6889cedc229333e951496916012c7b8a0745e8176fda
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
aarch64
libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 678730e5be5785e65f820e213ff7b0c6cf16298828f043dbb2208addf31636fb
libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: c08acabcf0758ace180f1b90bef6905c1d66b7ace969c46967fd7340fcda130b
libxml2-debugsource-2.9.7-9.el8.aarch64.rpm SHA-256: 78b4330a8142a4743b5b641b6b3d15ec269393f95cadd3274067678b2304e4bd
libxml2-devel-2.9.7-9.el8.aarch64.rpm SHA-256: 7ffb52cb1ab736e8957825e5faaf60f5d9def99f2cff6427a511eef2ee695fdd
python3-libxml2-2.9.7-9.el8.aarch64.rpm SHA-256: 0c1bbb5fd8077cdd7a6f6889cedc229333e951496916012c7b8a0745e8176fda
python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm SHA-256: afaf7a90acab4824738b6860db383fa8240c629f19a245feec771487781c9d00

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
ppc64le
libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: c8b3fe36c7e05c9a040f5386316b497e71bcbafd68012ecaf1a876100b63ed4d
libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 8fe0c2ac8f1a0169fc50159addb4705337cc3093faf9d81b5fb007211d202854
libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm SHA-256: 4072b90bc0640eb15ed63845d3068cd7204a45ed31116af261eb278a45cd1509
libxml2-devel-2.9.7-9.el8.ppc64le.rpm SHA-256: 069e98a8712a8747b60bb7e79bbc296bb7f25f12b658bb76abe24dad1d69bc7a
python3-libxml2-2.9.7-9.el8.ppc64le.rpm SHA-256: b67ee8a3081b96813515236e111043e302864ea322d62f3cc2f09f56b9cf9d98
python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm SHA-256: 21bad72d2ebd37496df8cc8e578519287efc51a90fb92afdf16d92448d141d77

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 3bfc63607bb83477b35990ac018f5f611eb4be99f7685741b2bf67c7394b3c12
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libxml2-2.9.7-9.el8.src.rpm SHA-256: e33a535a6cdd2959f229d23dc7f0bd2d50919c02897037b874a91ae354b932e4
x86_64
libxml2-2.9.7-9.el8.i686.rpm SHA-256: a69c59c1929cd1beb75129c719a80d47307380c0f580a28bb3fed63cb2389fa8
libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f6eabee17654187308fd32a13de35b2aa1ca88515c1544af88f63893cb19b048
libxml2-debuginfo-2.9.7-9.el8.i686.rpm SHA-256: 9b5195f7c94d36e1e14f9446801b2445d8ffe21eb5b84e4b91be4404921a334e
libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 4cef5b5cfcc6d23cc22d93678ced302b485aa1bd821e33b66b6b6eeba7ea447d
libxml2-debugsource-2.9.7-9.el8.i686.rpm SHA-256: c4f51207a4b498ed3b87af50de916331e950ed7942313f6eab7d98a0b1fbd16d
libxml2-debugsource-2.9.7-9.el8.x86_64.rpm SHA-256: 7fa48c03cff060baf0d2ab0ab8327fdfb5cf32db66508f28da0d3a6bd011d395
libxml2-devel-2.9.7-9.el8.i686.rpm SHA-256: 6198f3d83c4529d5870a2ffb5ba1c1b3044fbcd71910c388dc6bbb941567e27a
libxml2-devel-2.9.7-9.el8.x86_64.rpm SHA-256: fe4c15554e66b443e866ba273682049fe059a15ef927fa0e95c2de7bee8557c0
python3-libxml2-2.9.7-9.el8.x86_64.rpm SHA-256: f65164e882881ea96672081f0d990f51372d3d3d8dbeb63360c5b3a28ef6e229
python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm SHA-256: 656e7e9275660e100bce56dfdafc3769e89533bc0b316eac217a614cfac47412

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility