Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:0899 - Security Advisory
Issued:
2022-03-15
Updated:
2022-03-15

RHSA-2022:0899 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2056913 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF attributes

CVEs

  • CVE-2022-23308

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
x86_64
libxml2-2.9.7-12.el8_5.i686.rpm SHA-256: df606bac53352329244a099d2a70d7853c2d74864a7e4bcf277ea6182f5f0a4b
libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: d94c01a8c7db678dc963b99039b3db6435525debccf15416c55a6cbbd2c064e5
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-devel-2.9.7-12.el8_5.i686.rpm SHA-256: 86008f41777f8af81aa888a6e7c31e04c28a8d5bb68f6558c403d6a37e426288
libxml2-devel-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6086f79adae1596d02174521ce7a4d347121481dc5070b9a1a67e9137276fb78
python3-libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: e371705964517c669c8cf9a59f6bc05a02636b4614a48833761ef9bb2723ff13
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
x86_64
libxml2-2.9.7-12.el8_5.i686.rpm SHA-256: df606bac53352329244a099d2a70d7853c2d74864a7e4bcf277ea6182f5f0a4b
libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: d94c01a8c7db678dc963b99039b3db6435525debccf15416c55a6cbbd2c064e5
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-devel-2.9.7-12.el8_5.i686.rpm SHA-256: 86008f41777f8af81aa888a6e7c31e04c28a8d5bb68f6558c403d6a37e426288
libxml2-devel-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6086f79adae1596d02174521ce7a4d347121481dc5070b9a1a67e9137276fb78
python3-libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: e371705964517c669c8cf9a59f6bc05a02636b4614a48833761ef9bb2723ff13
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
x86_64
libxml2-2.9.7-12.el8_5.i686.rpm SHA-256: df606bac53352329244a099d2a70d7853c2d74864a7e4bcf277ea6182f5f0a4b
libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: d94c01a8c7db678dc963b99039b3db6435525debccf15416c55a6cbbd2c064e5
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-devel-2.9.7-12.el8_5.i686.rpm SHA-256: 86008f41777f8af81aa888a6e7c31e04c28a8d5bb68f6558c403d6a37e426288
libxml2-devel-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6086f79adae1596d02174521ce7a4d347121481dc5070b9a1a67e9137276fb78
python3-libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: e371705964517c669c8cf9a59f6bc05a02636b4614a48833761ef9bb2723ff13
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
s390x
libxml2-2.9.7-12.el8_5.s390x.rpm SHA-256: 77d8803e49dcb52e24c169f1d599bbffa273426d65483e230fb21117b9643871
libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 41fb8135153fdb53118e2e23c67915a9112c426db9fcb1a36fa067203b3830f5
libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 41fb8135153fdb53118e2e23c67915a9112c426db9fcb1a36fa067203b3830f5
libxml2-debugsource-2.9.7-12.el8_5.s390x.rpm SHA-256: 81276039f8bc926fa937a15e9c03d35d020c73d7765969ee82d2f060cdf51f2f
libxml2-debugsource-2.9.7-12.el8_5.s390x.rpm SHA-256: 81276039f8bc926fa937a15e9c03d35d020c73d7765969ee82d2f060cdf51f2f
libxml2-devel-2.9.7-12.el8_5.s390x.rpm SHA-256: a3c34d5f95fd30d63b292f9956a6dd6a4b93837107e74f452e29ec2e9ed48576
python3-libxml2-2.9.7-12.el8_5.s390x.rpm SHA-256: 067a62c850a1d5e135a9d9799e1a67d85210df342800d194a796ac106c3e80dd
python3-libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 10d0b7a1d6fd3fdcda1a4e500084fcbfe5246cb181ea77385bee7a49338d7359
python3-libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 10d0b7a1d6fd3fdcda1a4e500084fcbfe5246cb181ea77385bee7a49338d7359

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
s390x
libxml2-2.9.7-12.el8_5.s390x.rpm SHA-256: 77d8803e49dcb52e24c169f1d599bbffa273426d65483e230fb21117b9643871
libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 41fb8135153fdb53118e2e23c67915a9112c426db9fcb1a36fa067203b3830f5
libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 41fb8135153fdb53118e2e23c67915a9112c426db9fcb1a36fa067203b3830f5
libxml2-debugsource-2.9.7-12.el8_5.s390x.rpm SHA-256: 81276039f8bc926fa937a15e9c03d35d020c73d7765969ee82d2f060cdf51f2f
libxml2-debugsource-2.9.7-12.el8_5.s390x.rpm SHA-256: 81276039f8bc926fa937a15e9c03d35d020c73d7765969ee82d2f060cdf51f2f
libxml2-devel-2.9.7-12.el8_5.s390x.rpm SHA-256: a3c34d5f95fd30d63b292f9956a6dd6a4b93837107e74f452e29ec2e9ed48576
python3-libxml2-2.9.7-12.el8_5.s390x.rpm SHA-256: 067a62c850a1d5e135a9d9799e1a67d85210df342800d194a796ac106c3e80dd
python3-libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 10d0b7a1d6fd3fdcda1a4e500084fcbfe5246cb181ea77385bee7a49338d7359
python3-libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm SHA-256: 10d0b7a1d6fd3fdcda1a4e500084fcbfe5246cb181ea77385bee7a49338d7359

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
ppc64le
libxml2-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 9628fd93a3c8073b922c2c0c11c5421616199b46f40af057f359ab7244ff5e00
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2e6d76c04c060c73a3474a5225a6a202a80eff7e171acad0e6eecc340fb923a5
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2e6d76c04c060c73a3474a5225a6a202a80eff7e171acad0e6eecc340fb923a5
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 57c999ff322b54b38619e3282005405e14003c4b05769d6f191d996d6abf71df
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 57c999ff322b54b38619e3282005405e14003c4b05769d6f191d996d6abf71df
libxml2-devel-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2438fdcaba20c510ebe0657bf68d51536a9db5fd9121fd7e2fd7c5cfd5704d0c
python3-libxml2-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 0ca46f83c4e05896805382c7f671f539cfc627953cc02d5b9d5c5c026556ace7
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: ca9068f7740e55ee96accf82ec0b302f502397fccc4b958f39fcea890481544f
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: ca9068f7740e55ee96accf82ec0b302f502397fccc4b958f39fcea890481544f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
ppc64le
libxml2-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 9628fd93a3c8073b922c2c0c11c5421616199b46f40af057f359ab7244ff5e00
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2e6d76c04c060c73a3474a5225a6a202a80eff7e171acad0e6eecc340fb923a5
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2e6d76c04c060c73a3474a5225a6a202a80eff7e171acad0e6eecc340fb923a5
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 57c999ff322b54b38619e3282005405e14003c4b05769d6f191d996d6abf71df
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 57c999ff322b54b38619e3282005405e14003c4b05769d6f191d996d6abf71df
libxml2-devel-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2438fdcaba20c510ebe0657bf68d51536a9db5fd9121fd7e2fd7c5cfd5704d0c
python3-libxml2-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 0ca46f83c4e05896805382c7f671f539cfc627953cc02d5b9d5c5c026556ace7
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: ca9068f7740e55ee96accf82ec0b302f502397fccc4b958f39fcea890481544f
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: ca9068f7740e55ee96accf82ec0b302f502397fccc4b958f39fcea890481544f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
x86_64
libxml2-2.9.7-12.el8_5.i686.rpm SHA-256: df606bac53352329244a099d2a70d7853c2d74864a7e4bcf277ea6182f5f0a4b
libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: d94c01a8c7db678dc963b99039b3db6435525debccf15416c55a6cbbd2c064e5
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-devel-2.9.7-12.el8_5.i686.rpm SHA-256: 86008f41777f8af81aa888a6e7c31e04c28a8d5bb68f6558c403d6a37e426288
libxml2-devel-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6086f79adae1596d02174521ce7a4d347121481dc5070b9a1a67e9137276fb78
python3-libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: e371705964517c669c8cf9a59f6bc05a02636b4614a48833761ef9bb2723ff13
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
aarch64
libxml2-2.9.7-12.el8_5.aarch64.rpm SHA-256: f612fcfb9815cc3a5885c202713e9b12bce247ccaab110f6f02665245b8a0d7f
libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 49263a0ef53d9ea235a57cb774121d4954f608ad416fb5b62435eed386d40fc2
libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 49263a0ef53d9ea235a57cb774121d4954f608ad416fb5b62435eed386d40fc2
libxml2-debugsource-2.9.7-12.el8_5.aarch64.rpm SHA-256: 4544addc609ada63cb029cf2ad0516890716e27a8e8a8d96a87f15c504178a16
libxml2-debugsource-2.9.7-12.el8_5.aarch64.rpm SHA-256: 4544addc609ada63cb029cf2ad0516890716e27a8e8a8d96a87f15c504178a16
libxml2-devel-2.9.7-12.el8_5.aarch64.rpm SHA-256: de2dc5bd16134b999a757d307db375cd37cb5c8992357f6510a02a15f998a28e
python3-libxml2-2.9.7-12.el8_5.aarch64.rpm SHA-256: b17809cdd2e017ebb9a0264d71255a5ca1209113414965ae6d751d4506026970
python3-libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 10ffb2b8f53a426dd66f606f936e6e6f3091a6d2c309424a9ef2feabe117dc1a
python3-libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 10ffb2b8f53a426dd66f606f936e6e6f3091a6d2c309424a9ef2feabe117dc1a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
aarch64
libxml2-2.9.7-12.el8_5.aarch64.rpm SHA-256: f612fcfb9815cc3a5885c202713e9b12bce247ccaab110f6f02665245b8a0d7f
libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 49263a0ef53d9ea235a57cb774121d4954f608ad416fb5b62435eed386d40fc2
libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 49263a0ef53d9ea235a57cb774121d4954f608ad416fb5b62435eed386d40fc2
libxml2-debugsource-2.9.7-12.el8_5.aarch64.rpm SHA-256: 4544addc609ada63cb029cf2ad0516890716e27a8e8a8d96a87f15c504178a16
libxml2-debugsource-2.9.7-12.el8_5.aarch64.rpm SHA-256: 4544addc609ada63cb029cf2ad0516890716e27a8e8a8d96a87f15c504178a16
libxml2-devel-2.9.7-12.el8_5.aarch64.rpm SHA-256: de2dc5bd16134b999a757d307db375cd37cb5c8992357f6510a02a15f998a28e
python3-libxml2-2.9.7-12.el8_5.aarch64.rpm SHA-256: b17809cdd2e017ebb9a0264d71255a5ca1209113414965ae6d751d4506026970
python3-libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 10ffb2b8f53a426dd66f606f936e6e6f3091a6d2c309424a9ef2feabe117dc1a
python3-libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm SHA-256: 10ffb2b8f53a426dd66f606f936e6e6f3091a6d2c309424a9ef2feabe117dc1a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
ppc64le
libxml2-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 9628fd93a3c8073b922c2c0c11c5421616199b46f40af057f359ab7244ff5e00
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2e6d76c04c060c73a3474a5225a6a202a80eff7e171acad0e6eecc340fb923a5
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2e6d76c04c060c73a3474a5225a6a202a80eff7e171acad0e6eecc340fb923a5
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 57c999ff322b54b38619e3282005405e14003c4b05769d6f191d996d6abf71df
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 57c999ff322b54b38619e3282005405e14003c4b05769d6f191d996d6abf71df
libxml2-devel-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 2438fdcaba20c510ebe0657bf68d51536a9db5fd9121fd7e2fd7c5cfd5704d0c
python3-libxml2-2.9.7-12.el8_5.ppc64le.rpm SHA-256: 0ca46f83c4e05896805382c7f671f539cfc627953cc02d5b9d5c5c026556ace7
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: ca9068f7740e55ee96accf82ec0b302f502397fccc4b958f39fcea890481544f
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm SHA-256: ca9068f7740e55ee96accf82ec0b302f502397fccc4b958f39fcea890481544f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-12.el8_5.src.rpm SHA-256: 0fd1b15bd0e49f3d2518204ce492fa11748c115926c9047aaa0149df03f559db
x86_64
libxml2-2.9.7-12.el8_5.i686.rpm SHA-256: df606bac53352329244a099d2a70d7853c2d74864a7e4bcf277ea6182f5f0a4b
libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: d94c01a8c7db678dc963b99039b3db6435525debccf15416c55a6cbbd2c064e5
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 7c69ea6e057ddb11bee1a5503020d8997dab40ac6a88ca8f3b9904bedef3a4aa
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6430c287bfd3b96bb4cbc74587652433ec97b0778db53807f46e46d52737af2c
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm SHA-256: 702a78d081b92827b7f285e32719fe17965d6bc31ea648908436780c68cf3c53
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm SHA-256: 4ae37f585c8486fb3e635ec7a1bfcc5ffb80402ad3607094ac19c7b2c9f6f1d4
libxml2-devel-2.9.7-12.el8_5.i686.rpm SHA-256: 86008f41777f8af81aa888a6e7c31e04c28a8d5bb68f6558c403d6a37e426288
libxml2-devel-2.9.7-12.el8_5.x86_64.rpm SHA-256: 6086f79adae1596d02174521ce7a4d347121481dc5070b9a1a67e9137276fb78
python3-libxml2-2.9.7-12.el8_5.x86_64.rpm SHA-256: e371705964517c669c8cf9a59f6bc05a02636b4614a48833761ef9bb2723ff13
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm SHA-256: 926196dd3e3a3ae1f02e6b93e5ec84b5a256ec37d7759ee8f82dfddf36d2c1a8
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm SHA-256: 382f478142bd4ebbe01b6905ffdc8bede39f1799bd9580e326b11332ab86300b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter