Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3810 - Security Advisory
Issued:
2021-10-12
Updated:
2021-10-12

RHSA-2021:3810 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use after free via namespace node in XPointer ranges (CVE-2016-4658)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1384424 - CVE-2016-4658 libxml2: Use after free via namespace node in XPointer ranges

CVEs

  • CVE-2016-4658

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
x86_64
libxml2-2.9.1-6.el7_9.6.i686.rpm SHA-256: 424be9b1ed79fe8aef6a5f22b8e5884cedcb7e9f5518eebfa615a37328cbb2a7
libxml2-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 454c6a9e4c7559794299d641496838e7d622362e262dde0cc72f5a5d14159f08
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm SHA-256: 19abdc06c4cb218d8f1f1959bd7d9a56529b8dcc22cf29488edd5186146b531b
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 85c221795ae45a14ddb15d2e43e723247ffbf75afa8079091664c364aa30129a
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 064718b130761072dfa0adeff8b11d6d2ad3f0fce3f5cd41be0883fbd34e2faa
libxml2-static-2.9.1-6.el7_9.6.i686.rpm SHA-256: 1ac3db8661ab78673fbff08352e3cdb0fcddff316d5f4b61384041f04ecfb670
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 95522af72dca7b2972084c96a7f15b906514c2158bcc972903847b7291dde7c2

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
x86_64
libxml2-2.9.1-6.el7_9.6.i686.rpm SHA-256: 424be9b1ed79fe8aef6a5f22b8e5884cedcb7e9f5518eebfa615a37328cbb2a7
libxml2-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 454c6a9e4c7559794299d641496838e7d622362e262dde0cc72f5a5d14159f08
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm SHA-256: 19abdc06c4cb218d8f1f1959bd7d9a56529b8dcc22cf29488edd5186146b531b
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 85c221795ae45a14ddb15d2e43e723247ffbf75afa8079091664c364aa30129a
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 064718b130761072dfa0adeff8b11d6d2ad3f0fce3f5cd41be0883fbd34e2faa
libxml2-static-2.9.1-6.el7_9.6.i686.rpm SHA-256: 1ac3db8661ab78673fbff08352e3cdb0fcddff316d5f4b61384041f04ecfb670
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 95522af72dca7b2972084c96a7f15b906514c2158bcc972903847b7291dde7c2

Red Hat Enterprise Linux Workstation 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
x86_64
libxml2-2.9.1-6.el7_9.6.i686.rpm SHA-256: 424be9b1ed79fe8aef6a5f22b8e5884cedcb7e9f5518eebfa615a37328cbb2a7
libxml2-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 454c6a9e4c7559794299d641496838e7d622362e262dde0cc72f5a5d14159f08
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm SHA-256: 19abdc06c4cb218d8f1f1959bd7d9a56529b8dcc22cf29488edd5186146b531b
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 85c221795ae45a14ddb15d2e43e723247ffbf75afa8079091664c364aa30129a
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 064718b130761072dfa0adeff8b11d6d2ad3f0fce3f5cd41be0883fbd34e2faa
libxml2-static-2.9.1-6.el7_9.6.i686.rpm SHA-256: 1ac3db8661ab78673fbff08352e3cdb0fcddff316d5f4b61384041f04ecfb670
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 95522af72dca7b2972084c96a7f15b906514c2158bcc972903847b7291dde7c2

Red Hat Enterprise Linux Desktop 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
x86_64
libxml2-2.9.1-6.el7_9.6.i686.rpm SHA-256: 424be9b1ed79fe8aef6a5f22b8e5884cedcb7e9f5518eebfa615a37328cbb2a7
libxml2-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 454c6a9e4c7559794299d641496838e7d622362e262dde0cc72f5a5d14159f08
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm SHA-256: 19abdc06c4cb218d8f1f1959bd7d9a56529b8dcc22cf29488edd5186146b531b
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 85c221795ae45a14ddb15d2e43e723247ffbf75afa8079091664c364aa30129a
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 064718b130761072dfa0adeff8b11d6d2ad3f0fce3f5cd41be0883fbd34e2faa
libxml2-static-2.9.1-6.el7_9.6.i686.rpm SHA-256: 1ac3db8661ab78673fbff08352e3cdb0fcddff316d5f4b61384041f04ecfb670
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 95522af72dca7b2972084c96a7f15b906514c2158bcc972903847b7291dde7c2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
s390x
libxml2-2.9.1-6.el7_9.6.s390.rpm SHA-256: a26d15a811bc2421f815f4aba9bae0252a5ad7813e0e3960cb7683bce47c1572
libxml2-2.9.1-6.el7_9.6.s390x.rpm SHA-256: d296beadee80fe4108ef1fc05efa5b7d14bca444f1d4d6300122330640d45619
libxml2-debuginfo-2.9.1-6.el7_9.6.s390.rpm SHA-256: 22ff276b505b9a2f13ebcf246ecb08eb6a426b9c3f8317569dc2d9eac6d3b6c0
libxml2-debuginfo-2.9.1-6.el7_9.6.s390.rpm SHA-256: 22ff276b505b9a2f13ebcf246ecb08eb6a426b9c3f8317569dc2d9eac6d3b6c0
libxml2-debuginfo-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 9d367a531d5daeabcc55ec697dc65b4da3ec6417b1f166ce68491d8b37c0c9c0
libxml2-debuginfo-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 9d367a531d5daeabcc55ec697dc65b4da3ec6417b1f166ce68491d8b37c0c9c0
libxml2-devel-2.9.1-6.el7_9.6.s390.rpm SHA-256: 968c8e7d0f18e5a2a4e72b2bc8f69177de302bb4eb07c68cc1fa047e694285ff
libxml2-devel-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 9fb771349dde738d21c3bb08210e8c4e1bfd8a4bea625c263cc64a21aa25f3e9
libxml2-python-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 0aed08a70db36ba64387314914647ecf33f674b1f03a7e35b85f41ceba70ab55
libxml2-static-2.9.1-6.el7_9.6.s390.rpm SHA-256: 78dbd421ad36ae72b7c3b1602b6d1bf456964e53f8c06d2a4c9ce08566fb4152
libxml2-static-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 02776566f926b8e6c19afe22bc424d19e37fb46aaa43bde7147de85a0a49985e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
ppc64
libxml2-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 7a4a018873885dfc846ae7a8e83d2ee181c059fc15a00db3c3d6bf472a733eea
libxml2-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: e17025caff1c38d81d8ea2db9db546702f04943f6a3fe6b820b76ccaa8e6604f
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 5ce17042c0bc1d87fac3f484d2a041f9f894ae8212e6d15eea3e9fd1db35771f
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 5ce17042c0bc1d87fac3f484d2a041f9f894ae8212e6d15eea3e9fd1db35771f
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: ebd585a133812b0a92200dbaf8975af79cd9aacb9ca27936a7849a5be09a1076
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: ebd585a133812b0a92200dbaf8975af79cd9aacb9ca27936a7849a5be09a1076
libxml2-devel-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 11d69cb9edaa552ad4e4781427994524f353ec34507d80f34f7e34584e325875
libxml2-devel-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: f3a0bbf5cc50aad7971585f35e09679cdd5868274c9d9fb1657eb4e6d8cf3427
libxml2-python-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: d71668ae50b04cd0aac3011f82efc1338bf384281781faa852ffaa9db7078894
libxml2-static-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 38a56ee827066109432dd903a821cd24f58bce3f4f2e824e852f80522d6d6077
libxml2-static-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: 8c56f937eddd3b450a380be8549cf0931977f3852c9fd4e5db9229ed3da92828

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
x86_64
libxml2-2.9.1-6.el7_9.6.i686.rpm SHA-256: 424be9b1ed79fe8aef6a5f22b8e5884cedcb7e9f5518eebfa615a37328cbb2a7
libxml2-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 454c6a9e4c7559794299d641496838e7d622362e262dde0cc72f5a5d14159f08
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm SHA-256: f780914a7e78557cbe5b8a70a16a4cbcffa0583c0cc18364363bc14b3b3afcd7
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 6623c9fbd28f1a31c4c08ac874ffbe81b909a0678774900fe589e0a8db2ec9cd
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm SHA-256: 19abdc06c4cb218d8f1f1959bd7d9a56529b8dcc22cf29488edd5186146b531b
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 85c221795ae45a14ddb15d2e43e723247ffbf75afa8079091664c364aa30129a
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 064718b130761072dfa0adeff8b11d6d2ad3f0fce3f5cd41be0883fbd34e2faa
libxml2-static-2.9.1-6.el7_9.6.i686.rpm SHA-256: 1ac3db8661ab78673fbff08352e3cdb0fcddff316d5f4b61384041f04ecfb670
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm SHA-256: 95522af72dca7b2972084c96a7f15b906514c2158bcc972903847b7291dde7c2

Red Hat Enterprise Linux for Power, little endian 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
ppc64le
libxml2-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 72f78013db2f2684eecd7bd06cccd944eed823fc27fd1fdd27333b6afb2ce060
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 58a7fc3dd0121aa24bd4a2b0bbfc1690aa7350b5ea0feeaa8ca775554abfa53e
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 58a7fc3dd0121aa24bd4a2b0bbfc1690aa7350b5ea0feeaa8ca775554abfa53e
libxml2-devel-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 0d001af8b49899b8972dd8c030725781b353f2cad489003074a98d42956da37e
libxml2-python-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: ce9f46e1b8d5ca43a733c8a6da098f9eeaf8d9e10c9d86db6938faa84eb1582d
libxml2-static-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 807339be9404239545d094640ac1ebe682f33e06f77e43ce595be0f20c38e80d

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
s390x
libxml2-2.9.1-6.el7_9.6.s390.rpm SHA-256: a26d15a811bc2421f815f4aba9bae0252a5ad7813e0e3960cb7683bce47c1572
libxml2-2.9.1-6.el7_9.6.s390x.rpm SHA-256: d296beadee80fe4108ef1fc05efa5b7d14bca444f1d4d6300122330640d45619
libxml2-debuginfo-2.9.1-6.el7_9.6.s390.rpm SHA-256: 22ff276b505b9a2f13ebcf246ecb08eb6a426b9c3f8317569dc2d9eac6d3b6c0
libxml2-debuginfo-2.9.1-6.el7_9.6.s390.rpm SHA-256: 22ff276b505b9a2f13ebcf246ecb08eb6a426b9c3f8317569dc2d9eac6d3b6c0
libxml2-debuginfo-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 9d367a531d5daeabcc55ec697dc65b4da3ec6417b1f166ce68491d8b37c0c9c0
libxml2-debuginfo-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 9d367a531d5daeabcc55ec697dc65b4da3ec6417b1f166ce68491d8b37c0c9c0
libxml2-devel-2.9.1-6.el7_9.6.s390.rpm SHA-256: 968c8e7d0f18e5a2a4e72b2bc8f69177de302bb4eb07c68cc1fa047e694285ff
libxml2-devel-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 9fb771349dde738d21c3bb08210e8c4e1bfd8a4bea625c263cc64a21aa25f3e9
libxml2-python-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 0aed08a70db36ba64387314914647ecf33f674b1f03a7e35b85f41ceba70ab55
libxml2-static-2.9.1-6.el7_9.6.s390.rpm SHA-256: 78dbd421ad36ae72b7c3b1602b6d1bf456964e53f8c06d2a4c9ce08566fb4152
libxml2-static-2.9.1-6.el7_9.6.s390x.rpm SHA-256: 02776566f926b8e6c19afe22bc424d19e37fb46aaa43bde7147de85a0a49985e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
ppc64
libxml2-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 7a4a018873885dfc846ae7a8e83d2ee181c059fc15a00db3c3d6bf472a733eea
libxml2-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: e17025caff1c38d81d8ea2db9db546702f04943f6a3fe6b820b76ccaa8e6604f
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 5ce17042c0bc1d87fac3f484d2a041f9f894ae8212e6d15eea3e9fd1db35771f
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 5ce17042c0bc1d87fac3f484d2a041f9f894ae8212e6d15eea3e9fd1db35771f
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: ebd585a133812b0a92200dbaf8975af79cd9aacb9ca27936a7849a5be09a1076
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: ebd585a133812b0a92200dbaf8975af79cd9aacb9ca27936a7849a5be09a1076
libxml2-devel-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 11d69cb9edaa552ad4e4781427994524f353ec34507d80f34f7e34584e325875
libxml2-devel-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: f3a0bbf5cc50aad7971585f35e09679cdd5868274c9d9fb1657eb4e6d8cf3427
libxml2-python-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: d71668ae50b04cd0aac3011f82efc1338bf384281781faa852ffaa9db7078894
libxml2-static-2.9.1-6.el7_9.6.ppc.rpm SHA-256: 38a56ee827066109432dd903a821cd24f58bce3f4f2e824e852f80522d6d6077
libxml2-static-2.9.1-6.el7_9.6.ppc64.rpm SHA-256: 8c56f937eddd3b450a380be8549cf0931977f3852c9fd4e5db9229ed3da92828

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libxml2-2.9.1-6.el7_9.6.src.rpm SHA-256: 36395027508b175d6714777525793247d98e68e907aff06446a164d532ce5f52
ppc64le
libxml2-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 72f78013db2f2684eecd7bd06cccd944eed823fc27fd1fdd27333b6afb2ce060
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 58a7fc3dd0121aa24bd4a2b0bbfc1690aa7350b5ea0feeaa8ca775554abfa53e
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 58a7fc3dd0121aa24bd4a2b0bbfc1690aa7350b5ea0feeaa8ca775554abfa53e
libxml2-devel-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 0d001af8b49899b8972dd8c030725781b353f2cad489003074a98d42956da37e
libxml2-python-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: ce9f46e1b8d5ca43a733c8a6da098f9eeaf8d9e10c9d86db6938faa84eb1582d
libxml2-static-2.9.1-6.el7_9.6.ppc64le.rpm SHA-256: 807339be9404239545d094640ac1ebe682f33e06f77e43ce595be0f20c38e80d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility