Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0173 - Security Advisory
Issued:
2023-01-16
Updated:
2023-01-16

RHSA-2023:0173 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
  • libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE
  • BZ - 2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles

CVEs

  • CVE-2022-40303
  • CVE-2022-40304

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
x86_64
libxml2-2.9.7-15.el8_7.1.i686.rpm SHA-256: 3069cd2213a455bf18eab4467be5fe0e9d0d7cda1cffcba3598ed4b8e31da944
libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 4b57251d1762293d7b382ef28b9b297b74ab23302516bc9507a299aba8fa1da7
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-devel-2.9.7-15.el8_7.1.i686.rpm SHA-256: 270b9184706ec35c1b23ee5504d3bda487a0b3d520fc8cf62a966c39b9eab4b1
libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 6d8411c6e72d1599b686b9d1b1c05fa3c15711438f01d985e551e12a3e89d0b6
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: de2ee8e86932ab317ff51b329f68e04b60187ca1d363544655c84a9fe54fb2dc
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
x86_64
libxml2-2.9.7-15.el8_7.1.i686.rpm SHA-256: 3069cd2213a455bf18eab4467be5fe0e9d0d7cda1cffcba3598ed4b8e31da944
libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 4b57251d1762293d7b382ef28b9b297b74ab23302516bc9507a299aba8fa1da7
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-devel-2.9.7-15.el8_7.1.i686.rpm SHA-256: 270b9184706ec35c1b23ee5504d3bda487a0b3d520fc8cf62a966c39b9eab4b1
libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 6d8411c6e72d1599b686b9d1b1c05fa3c15711438f01d985e551e12a3e89d0b6
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: de2ee8e86932ab317ff51b329f68e04b60187ca1d363544655c84a9fe54fb2dc
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
s390x
libxml2-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 8ce863567727ee3d47b27c493993b63e754d88eb26bb75329966d8dec47c3ea3
libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 51eb26afc62bc06dd7afd3f4a1628eb030a38e1f23cd4d37ae2f6c559e274fbd
libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 51eb26afc62bc06dd7afd3f4a1628eb030a38e1f23cd4d37ae2f6c559e274fbd
libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 5a24d3e315729ba0aee2eed9907c5bfd84795508f050c9270debe761e8e6b7f1
libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 5a24d3e315729ba0aee2eed9907c5bfd84795508f050c9270debe761e8e6b7f1
libxml2-devel-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 63d5dde8d060d6d023791f897f0e03e2a992a14a7da1e20e8e29e10d334feddd
python3-libxml2-2.9.7-15.el8_7.1.s390x.rpm SHA-256: c8ed58578702a879325d10506671a1265073c2642243580ae1ed4964173c430b
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: c50225e386bcb43d6ff05bd997915d460b5476e1dc25e2a5110e979c36b56651
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: c50225e386bcb43d6ff05bd997915d460b5476e1dc25e2a5110e979c36b56651

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
s390x
libxml2-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 8ce863567727ee3d47b27c493993b63e754d88eb26bb75329966d8dec47c3ea3
libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 51eb26afc62bc06dd7afd3f4a1628eb030a38e1f23cd4d37ae2f6c559e274fbd
libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 51eb26afc62bc06dd7afd3f4a1628eb030a38e1f23cd4d37ae2f6c559e274fbd
libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 5a24d3e315729ba0aee2eed9907c5bfd84795508f050c9270debe761e8e6b7f1
libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 5a24d3e315729ba0aee2eed9907c5bfd84795508f050c9270debe761e8e6b7f1
libxml2-devel-2.9.7-15.el8_7.1.s390x.rpm SHA-256: 63d5dde8d060d6d023791f897f0e03e2a992a14a7da1e20e8e29e10d334feddd
python3-libxml2-2.9.7-15.el8_7.1.s390x.rpm SHA-256: c8ed58578702a879325d10506671a1265073c2642243580ae1ed4964173c430b
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: c50225e386bcb43d6ff05bd997915d460b5476e1dc25e2a5110e979c36b56651
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm SHA-256: c50225e386bcb43d6ff05bd997915d460b5476e1dc25e2a5110e979c36b56651

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
ppc64le
libxml2-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: e63ac813c56102133fe5a383c516226add204a1723e4732f895d3ae3d2d41689
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 470ad6e2c83ef3e4690c2f7f1e7cc16ab6f9570204d001d518bacd20bb54fc51
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 470ad6e2c83ef3e4690c2f7f1e7cc16ab6f9570204d001d518bacd20bb54fc51
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: b10662526ad41276c1025a6abe7aab3348cee959f09815f0e088d2c5c9c3b033
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: b10662526ad41276c1025a6abe7aab3348cee959f09815f0e088d2c5c9c3b033
libxml2-devel-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5f14fb3e21ab155db70d3c6387749a9d97bb124a83c29159dfad1afc48a86313
python3-libxml2-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 0040f24234303d9b2e226fc8797c85522c97df3648cbbbd538711700e158fcc2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5250ebf796b358df04e01d88d724252c91d8e84e15194c80e140649b4d86b1f0
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5250ebf796b358df04e01d88d724252c91d8e84e15194c80e140649b4d86b1f0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
ppc64le
libxml2-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: e63ac813c56102133fe5a383c516226add204a1723e4732f895d3ae3d2d41689
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 470ad6e2c83ef3e4690c2f7f1e7cc16ab6f9570204d001d518bacd20bb54fc51
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 470ad6e2c83ef3e4690c2f7f1e7cc16ab6f9570204d001d518bacd20bb54fc51
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: b10662526ad41276c1025a6abe7aab3348cee959f09815f0e088d2c5c9c3b033
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: b10662526ad41276c1025a6abe7aab3348cee959f09815f0e088d2c5c9c3b033
libxml2-devel-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5f14fb3e21ab155db70d3c6387749a9d97bb124a83c29159dfad1afc48a86313
python3-libxml2-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 0040f24234303d9b2e226fc8797c85522c97df3648cbbbd538711700e158fcc2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5250ebf796b358df04e01d88d724252c91d8e84e15194c80e140649b4d86b1f0
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5250ebf796b358df04e01d88d724252c91d8e84e15194c80e140649b4d86b1f0

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
x86_64
libxml2-2.9.7-15.el8_7.1.i686.rpm SHA-256: 3069cd2213a455bf18eab4467be5fe0e9d0d7cda1cffcba3598ed4b8e31da944
libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 4b57251d1762293d7b382ef28b9b297b74ab23302516bc9507a299aba8fa1da7
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-devel-2.9.7-15.el8_7.1.i686.rpm SHA-256: 270b9184706ec35c1b23ee5504d3bda487a0b3d520fc8cf62a966c39b9eab4b1
libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 6d8411c6e72d1599b686b9d1b1c05fa3c15711438f01d985e551e12a3e89d0b6
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: de2ee8e86932ab317ff51b329f68e04b60187ca1d363544655c84a9fe54fb2dc
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
aarch64
libxml2-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 4ca3098fb1c8383021c939bb8e7739707d8aaab5c8faa0e085cf5f345f6991c3
libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: c1a2167b8e1710978923d9a1def8ac4688bdb474a0cb66bb6b191bc421755eda
libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: c1a2167b8e1710978923d9a1def8ac4688bdb474a0cb66bb6b191bc421755eda
libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 19b233448bfc8c6163172cad1a1e4c970b7b91dd35b2a86de9ed2c3f675d9061
libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 19b233448bfc8c6163172cad1a1e4c970b7b91dd35b2a86de9ed2c3f675d9061
libxml2-devel-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 1bcba58f9af26ad0a5ee9abc7c559a021d2d345a710c011f12cdd8306a181356
python3-libxml2-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 1ae49ad3cc043987583b1fc49f927d84aa02ff8c99f9bac03ec6af0283f7edd3
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 4b790b9b610cb953337d6e9d6d7cb8ee13c8207c062c1eb97eb2994fe5201085
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 4b790b9b610cb953337d6e9d6d7cb8ee13c8207c062c1eb97eb2994fe5201085

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
aarch64
libxml2-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 4ca3098fb1c8383021c939bb8e7739707d8aaab5c8faa0e085cf5f345f6991c3
libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: c1a2167b8e1710978923d9a1def8ac4688bdb474a0cb66bb6b191bc421755eda
libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: c1a2167b8e1710978923d9a1def8ac4688bdb474a0cb66bb6b191bc421755eda
libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 19b233448bfc8c6163172cad1a1e4c970b7b91dd35b2a86de9ed2c3f675d9061
libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 19b233448bfc8c6163172cad1a1e4c970b7b91dd35b2a86de9ed2c3f675d9061
libxml2-devel-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 1bcba58f9af26ad0a5ee9abc7c559a021d2d345a710c011f12cdd8306a181356
python3-libxml2-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 1ae49ad3cc043987583b1fc49f927d84aa02ff8c99f9bac03ec6af0283f7edd3
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 4b790b9b610cb953337d6e9d6d7cb8ee13c8207c062c1eb97eb2994fe5201085
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm SHA-256: 4b790b9b610cb953337d6e9d6d7cb8ee13c8207c062c1eb97eb2994fe5201085

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
ppc64le
libxml2-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: e63ac813c56102133fe5a383c516226add204a1723e4732f895d3ae3d2d41689
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 470ad6e2c83ef3e4690c2f7f1e7cc16ab6f9570204d001d518bacd20bb54fc51
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 470ad6e2c83ef3e4690c2f7f1e7cc16ab6f9570204d001d518bacd20bb54fc51
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: b10662526ad41276c1025a6abe7aab3348cee959f09815f0e088d2c5c9c3b033
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: b10662526ad41276c1025a6abe7aab3348cee959f09815f0e088d2c5c9c3b033
libxml2-devel-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5f14fb3e21ab155db70d3c6387749a9d97bb124a83c29159dfad1afc48a86313
python3-libxml2-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 0040f24234303d9b2e226fc8797c85522c97df3648cbbbd538711700e158fcc2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5250ebf796b358df04e01d88d724252c91d8e84e15194c80e140649b4d86b1f0
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm SHA-256: 5250ebf796b358df04e01d88d724252c91d8e84e15194c80e140649b4d86b1f0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-15.el8_7.1.src.rpm SHA-256: a6e5d4b1c0fc667c38654dd97f18e1c1f994faa47f5cad4797821f130c356554
x86_64
libxml2-2.9.7-15.el8_7.1.i686.rpm SHA-256: 3069cd2213a455bf18eab4467be5fe0e9d0d7cda1cffcba3598ed4b8e31da944
libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 4b57251d1762293d7b382ef28b9b297b74ab23302516bc9507a299aba8fa1da7
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: 7ddedc3842a3d41ec28e1a121d3cd882905430835929e63cdd0342847fe27360
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 793e0d50b6b44a5b41a97b8026aeaa72217e35ecdcc7a1d8719d4419e6ad3660
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm SHA-256: d3ba798eb4a3d6fb135d9ef456d836c7c0a18e3576cef21ed5a0d62ac444d15f
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 949f3b0f5d8a3f8f0179e127d6e4b75067f84d50d03674e512fb98d84ccdad95
libxml2-devel-2.9.7-15.el8_7.1.i686.rpm SHA-256: 270b9184706ec35c1b23ee5504d3bda487a0b3d520fc8cf62a966c39b9eab4b1
libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 6d8411c6e72d1599b686b9d1b1c05fa3c15711438f01d985e551e12a3e89d0b6
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: de2ee8e86932ab317ff51b329f68e04b60187ca1d363544655c84a9fe54fb2dc
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm SHA-256: a60998938ec26e9a31c5134e28399f4801e3f9b1b734f021333ec2a487470db4
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm SHA-256: 49007e8d6e3c121e03b3674580163d427392f6c9a93795c4c61eef3f6a8c78d2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility