Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:5317 - Security Advisory
Issued:
2022-06-28
Updated:
2022-06-28

RHSA-2022:5317 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write (CVE-2022-29824)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2082158 - CVE-2022-29824 libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write

CVEs

  • CVE-2022-29824

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
x86_64
libxml2-2.9.7-13.el8_6.1.i686.rpm SHA-256: 5073059edcb07a95a235e52022c88c4df81aad1ba4500903eb288925d9a65a66
libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 154701f1d6008e223f4a7e43c234ceafab4e1bc678692a3f5eef8d63a9ff8e97
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-devel-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9c4314210cb115071e329ee2edafcd81e30ea938503f272e3e5106adb8f78a70
libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 58f599cfb713035591db3628450f4de8d1257ed5a4a85f4e8f4560a79c3ec14f
python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2343326f83a1caa93df92869da070c05eee1c8602a8fcaffc6795fee4a1ae137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
x86_64
libxml2-2.9.7-13.el8_6.1.i686.rpm SHA-256: 5073059edcb07a95a235e52022c88c4df81aad1ba4500903eb288925d9a65a66
libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 154701f1d6008e223f4a7e43c234ceafab4e1bc678692a3f5eef8d63a9ff8e97
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-devel-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9c4314210cb115071e329ee2edafcd81e30ea938503f272e3e5106adb8f78a70
libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 58f599cfb713035591db3628450f4de8d1257ed5a4a85f4e8f4560a79c3ec14f
python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2343326f83a1caa93df92869da070c05eee1c8602a8fcaffc6795fee4a1ae137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
x86_64
libxml2-2.9.7-13.el8_6.1.i686.rpm SHA-256: 5073059edcb07a95a235e52022c88c4df81aad1ba4500903eb288925d9a65a66
libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 154701f1d6008e223f4a7e43c234ceafab4e1bc678692a3f5eef8d63a9ff8e97
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-devel-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9c4314210cb115071e329ee2edafcd81e30ea938503f272e3e5106adb8f78a70
libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 58f599cfb713035591db3628450f4de8d1257ed5a4a85f4e8f4560a79c3ec14f
python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2343326f83a1caa93df92869da070c05eee1c8602a8fcaffc6795fee4a1ae137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
s390x
libxml2-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 120a5b6552dafc5f7f890a8a6fd3ee05ad11e827002fbbba4b3a3bd0983bf3db
libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: ca0f5afc58e3cdc2a586a4f4205abc345ef8eac8653148d95b7a530854912d52
libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: ca0f5afc58e3cdc2a586a4f4205abc345ef8eac8653148d95b7a530854912d52
libxml2-debugsource-2.9.7-13.el8_6.1.s390x.rpm SHA-256: dbc2e4b6d2bc9e581c89a7e187c978a3839cd8704377039b27bf2dc0f61b6b3d
libxml2-debugsource-2.9.7-13.el8_6.1.s390x.rpm SHA-256: dbc2e4b6d2bc9e581c89a7e187c978a3839cd8704377039b27bf2dc0f61b6b3d
libxml2-devel-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 065e00e8e0a8e15b89b7fb548215a994a96edc6691867ddeb65c18139928adf0
python3-libxml2-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 9000f1ca381cc5ba416579ad432f3eaee889a4af8997d2979b6af948d8d12958
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 23541c0b955488c53983af9c6d640169b3a3fbc7cdc1a466998272e2931e262d
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 23541c0b955488c53983af9c6d640169b3a3fbc7cdc1a466998272e2931e262d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
s390x
libxml2-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 120a5b6552dafc5f7f890a8a6fd3ee05ad11e827002fbbba4b3a3bd0983bf3db
libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: ca0f5afc58e3cdc2a586a4f4205abc345ef8eac8653148d95b7a530854912d52
libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: ca0f5afc58e3cdc2a586a4f4205abc345ef8eac8653148d95b7a530854912d52
libxml2-debugsource-2.9.7-13.el8_6.1.s390x.rpm SHA-256: dbc2e4b6d2bc9e581c89a7e187c978a3839cd8704377039b27bf2dc0f61b6b3d
libxml2-debugsource-2.9.7-13.el8_6.1.s390x.rpm SHA-256: dbc2e4b6d2bc9e581c89a7e187c978a3839cd8704377039b27bf2dc0f61b6b3d
libxml2-devel-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 065e00e8e0a8e15b89b7fb548215a994a96edc6691867ddeb65c18139928adf0
python3-libxml2-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 9000f1ca381cc5ba416579ad432f3eaee889a4af8997d2979b6af948d8d12958
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 23541c0b955488c53983af9c6d640169b3a3fbc7cdc1a466998272e2931e262d
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm SHA-256: 23541c0b955488c53983af9c6d640169b3a3fbc7cdc1a466998272e2931e262d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
ppc64le
libxml2-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 5a24aac9918cd7cd46ef885d77b72d1d017c4d464c4c051a6cf5324f0592636e
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 3180501899c1b9e6431a92fdac9d5018c59a7aec983982059308a5c93d498120
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 3180501899c1b9e6431a92fdac9d5018c59a7aec983982059308a5c93d498120
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: cf36c1d3cc090efdc84158a983408ab088d82bbb08480c4b60dd6832abcdca45
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: cf36c1d3cc090efdc84158a983408ab088d82bbb08480c4b60dd6832abcdca45
libxml2-devel-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: c12505757f6efee78461eeb4b4cdd978363365b92992a196bb23f6237627eb87
python3-libxml2-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: ebd78b1f21265c98642afa6a744e4245155ded5f2be2b740c6c45bc31d5a252e
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 89e9a0fdd6bc58f2e7be9aac56788c3424737b26b98f961f7d8e04faeb38d9b3
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 89e9a0fdd6bc58f2e7be9aac56788c3424737b26b98f961f7d8e04faeb38d9b3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
ppc64le
libxml2-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 5a24aac9918cd7cd46ef885d77b72d1d017c4d464c4c051a6cf5324f0592636e
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 3180501899c1b9e6431a92fdac9d5018c59a7aec983982059308a5c93d498120
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 3180501899c1b9e6431a92fdac9d5018c59a7aec983982059308a5c93d498120
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: cf36c1d3cc090efdc84158a983408ab088d82bbb08480c4b60dd6832abcdca45
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: cf36c1d3cc090efdc84158a983408ab088d82bbb08480c4b60dd6832abcdca45
libxml2-devel-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: c12505757f6efee78461eeb4b4cdd978363365b92992a196bb23f6237627eb87
python3-libxml2-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: ebd78b1f21265c98642afa6a744e4245155ded5f2be2b740c6c45bc31d5a252e
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 89e9a0fdd6bc58f2e7be9aac56788c3424737b26b98f961f7d8e04faeb38d9b3
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 89e9a0fdd6bc58f2e7be9aac56788c3424737b26b98f961f7d8e04faeb38d9b3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
x86_64
libxml2-2.9.7-13.el8_6.1.i686.rpm SHA-256: 5073059edcb07a95a235e52022c88c4df81aad1ba4500903eb288925d9a65a66
libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 154701f1d6008e223f4a7e43c234ceafab4e1bc678692a3f5eef8d63a9ff8e97
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-devel-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9c4314210cb115071e329ee2edafcd81e30ea938503f272e3e5106adb8f78a70
libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 58f599cfb713035591db3628450f4de8d1257ed5a4a85f4e8f4560a79c3ec14f
python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2343326f83a1caa93df92869da070c05eee1c8602a8fcaffc6795fee4a1ae137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
aarch64
libxml2-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: fd8b812abe5a52dcffb77a2f42f4546c902c4ef604e5c3822bce441e018a62c0
libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 5894b48c0386525edbdfd2fa2d37a4ebe6a15a274c9c226f7ebd92858364c6d0
libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 5894b48c0386525edbdfd2fa2d37a4ebe6a15a274c9c226f7ebd92858364c6d0
libxml2-debugsource-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: c895e20e92221cb9497432080a3e9e30b7acfb5460cf9d4eb4b7567dc18b2b6c
libxml2-debugsource-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: c895e20e92221cb9497432080a3e9e30b7acfb5460cf9d4eb4b7567dc18b2b6c
libxml2-devel-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: b0616683aec5c60a3f37d4c9062a8fd9a04786ca1252a0d0ef64e2c74e47b65b
python3-libxml2-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 578ed1761ae610b720c50f34249b1d71dfcee398c912fe3dbb5647054e7424e5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 1c69ec6d4bbc994488f5c6a6608c4a911fd43cf92128dd3f44670106937a6137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 1c69ec6d4bbc994488f5c6a6608c4a911fd43cf92128dd3f44670106937a6137

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
aarch64
libxml2-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: fd8b812abe5a52dcffb77a2f42f4546c902c4ef604e5c3822bce441e018a62c0
libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 5894b48c0386525edbdfd2fa2d37a4ebe6a15a274c9c226f7ebd92858364c6d0
libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 5894b48c0386525edbdfd2fa2d37a4ebe6a15a274c9c226f7ebd92858364c6d0
libxml2-debugsource-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: c895e20e92221cb9497432080a3e9e30b7acfb5460cf9d4eb4b7567dc18b2b6c
libxml2-debugsource-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: c895e20e92221cb9497432080a3e9e30b7acfb5460cf9d4eb4b7567dc18b2b6c
libxml2-devel-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: b0616683aec5c60a3f37d4c9062a8fd9a04786ca1252a0d0ef64e2c74e47b65b
python3-libxml2-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 578ed1761ae610b720c50f34249b1d71dfcee398c912fe3dbb5647054e7424e5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 1c69ec6d4bbc994488f5c6a6608c4a911fd43cf92128dd3f44670106937a6137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm SHA-256: 1c69ec6d4bbc994488f5c6a6608c4a911fd43cf92128dd3f44670106937a6137

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
ppc64le
libxml2-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 5a24aac9918cd7cd46ef885d77b72d1d017c4d464c4c051a6cf5324f0592636e
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 3180501899c1b9e6431a92fdac9d5018c59a7aec983982059308a5c93d498120
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 3180501899c1b9e6431a92fdac9d5018c59a7aec983982059308a5c93d498120
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: cf36c1d3cc090efdc84158a983408ab088d82bbb08480c4b60dd6832abcdca45
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: cf36c1d3cc090efdc84158a983408ab088d82bbb08480c4b60dd6832abcdca45
libxml2-devel-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: c12505757f6efee78461eeb4b4cdd978363365b92992a196bb23f6237627eb87
python3-libxml2-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: ebd78b1f21265c98642afa6a744e4245155ded5f2be2b740c6c45bc31d5a252e
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 89e9a0fdd6bc58f2e7be9aac56788c3424737b26b98f961f7d8e04faeb38d9b3
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm SHA-256: 89e9a0fdd6bc58f2e7be9aac56788c3424737b26b98f961f7d8e04faeb38d9b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-13.el8_6.1.src.rpm SHA-256: f14e63c8385306e1e759b6af17b06f3ddac7ce1b4b884a9bbe62103aff3b84cf
x86_64
libxml2-2.9.7-13.el8_6.1.i686.rpm SHA-256: 5073059edcb07a95a235e52022c88c4df81aad1ba4500903eb288925d9a65a66
libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 154701f1d6008e223f4a7e43c234ceafab4e1bc678692a3f5eef8d63a9ff8e97
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9dab60d3082910b1dc4dcd7f93d903f035a216315ecddca29d952148e2561758
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: b7d6f7b32985ff1c1b6167fd893ad726c2d0ce69a80a6141a680dd3d7ec25d9b
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm SHA-256: 300d515a5ff693aa9f1fb21b8098593cfb42b34a0ab53d8be1a1464f3e0d6869
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2f8ffe4502c889002e9d04959278c5f209a2be7c006ab987eec972dba1a7fb88
libxml2-devel-2.9.7-13.el8_6.1.i686.rpm SHA-256: 9c4314210cb115071e329ee2edafcd81e30ea938503f272e3e5106adb8f78a70
libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 58f599cfb713035591db3628450f4de8d1257ed5a4a85f4e8f4560a79c3ec14f
python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: 2343326f83a1caa93df92869da070c05eee1c8602a8fcaffc6795fee4a1ae137
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm SHA-256: d2f62ce0c63e679a85b948870446f9dac734a5b25532f0b5d7ae08e603c389e0
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm SHA-256: af5e11e040f7483205176cc5cd6bee7034930ad0683ce046ac4adc5b5197d9c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter