Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:7715 - Security Advisory
Issued:
2022-11-08
Updated:
2022-11-08

RHSA-2022:7715 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Incorrect server side include parsing can lead to XSS (CVE-2016-3709)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2112766 - CVE-2016-3709 libxml2: Incorrect server side include parsing can lead to XSS

CVEs

  • CVE-2016-3709

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
x86_64
libxml2-2.9.7-15.el8.i686.rpm SHA-256: 6829a196ad4d7dd5b3fef3028dcdea90ef9d3b8431a3f04c67372de85c89a25e
libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 9911a687cf9fa747a7c9c35d6d166289f76af411462c9f0a3502b72e74f211db
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-devel-2.9.7-15.el8.i686.rpm SHA-256: ee1b2005d560194b64aaaf712c386321372050dab561ee060f7e8d35e9337376
libxml2-devel-2.9.7-15.el8.x86_64.rpm SHA-256: 72ef2b23530edaa21f36a9844958530dae1b7cd103ae4a309025d94f2758066e
python3-libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 647f876d995a658d94b6643067ee1e1c48d5059e3422eca34ba09f94c90ec785
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
x86_64
libxml2-2.9.7-15.el8.i686.rpm SHA-256: 6829a196ad4d7dd5b3fef3028dcdea90ef9d3b8431a3f04c67372de85c89a25e
libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 9911a687cf9fa747a7c9c35d6d166289f76af411462c9f0a3502b72e74f211db
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-devel-2.9.7-15.el8.i686.rpm SHA-256: ee1b2005d560194b64aaaf712c386321372050dab561ee060f7e8d35e9337376
libxml2-devel-2.9.7-15.el8.x86_64.rpm SHA-256: 72ef2b23530edaa21f36a9844958530dae1b7cd103ae4a309025d94f2758066e
python3-libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 647f876d995a658d94b6643067ee1e1c48d5059e3422eca34ba09f94c90ec785
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
s390x
libxml2-2.9.7-15.el8.s390x.rpm SHA-256: 7dfff5e351126a6d268fc2627e1d5882f50a29608b623271bcca3f51ef606ff1
libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: 1a35be3cd74d4c9e3b64d6fbe34615a620b9da97329bd6f4fc10e03bc0b512a7
libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: 1a35be3cd74d4c9e3b64d6fbe34615a620b9da97329bd6f4fc10e03bc0b512a7
libxml2-debugsource-2.9.7-15.el8.s390x.rpm SHA-256: d92b68d723c6b082500258d5b6259ff8984ad9936255fa41cdfb00dbaa6b203f
libxml2-debugsource-2.9.7-15.el8.s390x.rpm SHA-256: d92b68d723c6b082500258d5b6259ff8984ad9936255fa41cdfb00dbaa6b203f
libxml2-devel-2.9.7-15.el8.s390x.rpm SHA-256: e3e237d1a7622d04717555a38dbd80463c17b5fa06234d8ac94b66e71f7d8b5f
python3-libxml2-2.9.7-15.el8.s390x.rpm SHA-256: 8f18f69605d7a9464336829340644609ef8d39ca1cb54e6dbd80983083e8d681
python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: e28c38fe46391561002ece60d01bbc09b3dc71efa26d950780bf56208aaf03e3
python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: e28c38fe46391561002ece60d01bbc09b3dc71efa26d950780bf56208aaf03e3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
s390x
libxml2-2.9.7-15.el8.s390x.rpm SHA-256: 7dfff5e351126a6d268fc2627e1d5882f50a29608b623271bcca3f51ef606ff1
libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: 1a35be3cd74d4c9e3b64d6fbe34615a620b9da97329bd6f4fc10e03bc0b512a7
libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: 1a35be3cd74d4c9e3b64d6fbe34615a620b9da97329bd6f4fc10e03bc0b512a7
libxml2-debugsource-2.9.7-15.el8.s390x.rpm SHA-256: d92b68d723c6b082500258d5b6259ff8984ad9936255fa41cdfb00dbaa6b203f
libxml2-debugsource-2.9.7-15.el8.s390x.rpm SHA-256: d92b68d723c6b082500258d5b6259ff8984ad9936255fa41cdfb00dbaa6b203f
libxml2-devel-2.9.7-15.el8.s390x.rpm SHA-256: e3e237d1a7622d04717555a38dbd80463c17b5fa06234d8ac94b66e71f7d8b5f
python3-libxml2-2.9.7-15.el8.s390x.rpm SHA-256: 8f18f69605d7a9464336829340644609ef8d39ca1cb54e6dbd80983083e8d681
python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: e28c38fe46391561002ece60d01bbc09b3dc71efa26d950780bf56208aaf03e3
python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm SHA-256: e28c38fe46391561002ece60d01bbc09b3dc71efa26d950780bf56208aaf03e3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
ppc64le
libxml2-2.9.7-15.el8.ppc64le.rpm SHA-256: 7fc6f6ddef32dfe304d8b93abd7406dbc57d80094ca375eeaa9eae0b6321f36b
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: ff4a9b712cf17be9f67ea9aa980d3b35c7c6c7c27447a4f7004c91e93c69b954
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: ff4a9b712cf17be9f67ea9aa980d3b35c7c6c7c27447a4f7004c91e93c69b954
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm SHA-256: bc43a9e31d15b420985c9b4700ef7937fe90d3ee1bc03f5efdaed9786904043e
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm SHA-256: bc43a9e31d15b420985c9b4700ef7937fe90d3ee1bc03f5efdaed9786904043e
libxml2-devel-2.9.7-15.el8.ppc64le.rpm SHA-256: b416b5be68bffd889b568474eb5b28c33386a2b98b0678ba79766d66ba3d0e15
python3-libxml2-2.9.7-15.el8.ppc64le.rpm SHA-256: c87e4ae9624fec5310e92a0c2d31829dcbc8a2fe4cfd581e4ec1d9a7fb31307f
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: 9f95c167abfbdb42601d53285ada3c03b9dcc59e8e452668f303069d6254d8cf
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: 9f95c167abfbdb42601d53285ada3c03b9dcc59e8e452668f303069d6254d8cf

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
ppc64le
libxml2-2.9.7-15.el8.ppc64le.rpm SHA-256: 7fc6f6ddef32dfe304d8b93abd7406dbc57d80094ca375eeaa9eae0b6321f36b
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: ff4a9b712cf17be9f67ea9aa980d3b35c7c6c7c27447a4f7004c91e93c69b954
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: ff4a9b712cf17be9f67ea9aa980d3b35c7c6c7c27447a4f7004c91e93c69b954
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm SHA-256: bc43a9e31d15b420985c9b4700ef7937fe90d3ee1bc03f5efdaed9786904043e
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm SHA-256: bc43a9e31d15b420985c9b4700ef7937fe90d3ee1bc03f5efdaed9786904043e
libxml2-devel-2.9.7-15.el8.ppc64le.rpm SHA-256: b416b5be68bffd889b568474eb5b28c33386a2b98b0678ba79766d66ba3d0e15
python3-libxml2-2.9.7-15.el8.ppc64le.rpm SHA-256: c87e4ae9624fec5310e92a0c2d31829dcbc8a2fe4cfd581e4ec1d9a7fb31307f
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: 9f95c167abfbdb42601d53285ada3c03b9dcc59e8e452668f303069d6254d8cf
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: 9f95c167abfbdb42601d53285ada3c03b9dcc59e8e452668f303069d6254d8cf

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
x86_64
libxml2-2.9.7-15.el8.i686.rpm SHA-256: 6829a196ad4d7dd5b3fef3028dcdea90ef9d3b8431a3f04c67372de85c89a25e
libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 9911a687cf9fa747a7c9c35d6d166289f76af411462c9f0a3502b72e74f211db
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-devel-2.9.7-15.el8.i686.rpm SHA-256: ee1b2005d560194b64aaaf712c386321372050dab561ee060f7e8d35e9337376
libxml2-devel-2.9.7-15.el8.x86_64.rpm SHA-256: 72ef2b23530edaa21f36a9844958530dae1b7cd103ae4a309025d94f2758066e
python3-libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 647f876d995a658d94b6643067ee1e1c48d5059e3422eca34ba09f94c90ec785
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
aarch64
libxml2-2.9.7-15.el8.aarch64.rpm SHA-256: e7c7465ba41f483d06bbdd8dc82fa73709f47793df1dc2165355213010ea5ec6
libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 5264ee9caf7408efaf7b4d6c92b50a9e5996dcf04298fb253d238fb794949064
libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 5264ee9caf7408efaf7b4d6c92b50a9e5996dcf04298fb253d238fb794949064
libxml2-debugsource-2.9.7-15.el8.aarch64.rpm SHA-256: 605c51f08a4620c881d505cf39d28a7edebf07f3d83b1e36383c8451a462ed3d
libxml2-debugsource-2.9.7-15.el8.aarch64.rpm SHA-256: 605c51f08a4620c881d505cf39d28a7edebf07f3d83b1e36383c8451a462ed3d
libxml2-devel-2.9.7-15.el8.aarch64.rpm SHA-256: f9ba41ccbf1dbe2f42f41a1fd8703cde6d392c3bfc2dfa24f0f99061602e8496
python3-libxml2-2.9.7-15.el8.aarch64.rpm SHA-256: a22e3d5c1521526eafbab591f6349b59c3cb65c3e810ce86c09f496961c4c741
python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 34724cb0f89ff97f79819ae8532dcffc48a8920ae90f62bf1aded393815ccbd3
python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 34724cb0f89ff97f79819ae8532dcffc48a8920ae90f62bf1aded393815ccbd3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
aarch64
libxml2-2.9.7-15.el8.aarch64.rpm SHA-256: e7c7465ba41f483d06bbdd8dc82fa73709f47793df1dc2165355213010ea5ec6
libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 5264ee9caf7408efaf7b4d6c92b50a9e5996dcf04298fb253d238fb794949064
libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 5264ee9caf7408efaf7b4d6c92b50a9e5996dcf04298fb253d238fb794949064
libxml2-debugsource-2.9.7-15.el8.aarch64.rpm SHA-256: 605c51f08a4620c881d505cf39d28a7edebf07f3d83b1e36383c8451a462ed3d
libxml2-debugsource-2.9.7-15.el8.aarch64.rpm SHA-256: 605c51f08a4620c881d505cf39d28a7edebf07f3d83b1e36383c8451a462ed3d
libxml2-devel-2.9.7-15.el8.aarch64.rpm SHA-256: f9ba41ccbf1dbe2f42f41a1fd8703cde6d392c3bfc2dfa24f0f99061602e8496
python3-libxml2-2.9.7-15.el8.aarch64.rpm SHA-256: a22e3d5c1521526eafbab591f6349b59c3cb65c3e810ce86c09f496961c4c741
python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 34724cb0f89ff97f79819ae8532dcffc48a8920ae90f62bf1aded393815ccbd3
python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm SHA-256: 34724cb0f89ff97f79819ae8532dcffc48a8920ae90f62bf1aded393815ccbd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
ppc64le
libxml2-2.9.7-15.el8.ppc64le.rpm SHA-256: 7fc6f6ddef32dfe304d8b93abd7406dbc57d80094ca375eeaa9eae0b6321f36b
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: ff4a9b712cf17be9f67ea9aa980d3b35c7c6c7c27447a4f7004c91e93c69b954
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: ff4a9b712cf17be9f67ea9aa980d3b35c7c6c7c27447a4f7004c91e93c69b954
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm SHA-256: bc43a9e31d15b420985c9b4700ef7937fe90d3ee1bc03f5efdaed9786904043e
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm SHA-256: bc43a9e31d15b420985c9b4700ef7937fe90d3ee1bc03f5efdaed9786904043e
libxml2-devel-2.9.7-15.el8.ppc64le.rpm SHA-256: b416b5be68bffd889b568474eb5b28c33386a2b98b0678ba79766d66ba3d0e15
python3-libxml2-2.9.7-15.el8.ppc64le.rpm SHA-256: c87e4ae9624fec5310e92a0c2d31829dcbc8a2fe4cfd581e4ec1d9a7fb31307f
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: 9f95c167abfbdb42601d53285ada3c03b9dcc59e8e452668f303069d6254d8cf
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm SHA-256: 9f95c167abfbdb42601d53285ada3c03b9dcc59e8e452668f303069d6254d8cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-15.el8.src.rpm SHA-256: e563a721d4dc02146f6efa6e928f7fc7655aad9600d5f4ba993a6434fb3318d0
x86_64
libxml2-2.9.7-15.el8.i686.rpm SHA-256: 6829a196ad4d7dd5b3fef3028dcdea90ef9d3b8431a3f04c67372de85c89a25e
libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 9911a687cf9fa747a7c9c35d6d166289f76af411462c9f0a3502b72e74f211db
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: ffb1fe8a1671978abf53ad9447d801130cc64246fb9b9af22b69b855cdbc993c
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: 493a098fd28494b90bd4f09599478b8fa36dddcde455df296311e3ec7c7f7e8a
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.i686.rpm SHA-256: e9354d5d885067983be080f73a18f2d8e217dd74aaff09b5c806e8fd861d5719
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm SHA-256: 1053a5db7b6ad0aff1facac51b63a4c7386ea4267386d8461ff03808d8c99705
libxml2-devel-2.9.7-15.el8.i686.rpm SHA-256: ee1b2005d560194b64aaaf712c386321372050dab561ee060f7e8d35e9337376
libxml2-devel-2.9.7-15.el8.x86_64.rpm SHA-256: 72ef2b23530edaa21f36a9844958530dae1b7cd103ae4a309025d94f2758066e
python3-libxml2-2.9.7-15.el8.x86_64.rpm SHA-256: 647f876d995a658d94b6643067ee1e1c48d5059e3422eca34ba09f94c90ec785
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm SHA-256: 6a5eb12444b4177b6e19bf5970d9014d2b854990317411ff79e636eff3ea97b7
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm SHA-256: febd613267d6e020cf054a2f02e806b5304a768a66680dd0a63d4bb43f9198bd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility