Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4529 - Security Advisory
Issued:
2023-08-08
Updated:
2023-08-08

RHSA-2023:4529 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: NULL dereference in xmlSchemaFixupComplexType (CVE-2023-28484)
  • libxml2: Hashing of empty dict strings isn't deterministic (CVE-2023-29469)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2185984 - CVE-2023-29469 libxml2: Hashing of empty dict strings isn't deterministic
  • BZ - 2185994 - CVE-2023-28484 libxml2: NULL dereference in xmlSchemaFixupComplexType

CVEs

  • CVE-2023-28484
  • CVE-2023-29469

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
x86_64
libxml2-2.9.7-16.el8_8.1.i686.rpm SHA-256: 53c3852eb67011dce979b2cc609a507feb0b1d6d47e7aa5d55fb00dd3fdf057b
libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 4bb1768face48e4f236fbaa17b9a3445eeea4ee7d8672e0a76f7686324841c32
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-devel-2.9.7-16.el8_8.1.i686.rpm SHA-256: d627df8b9c3cd580b3ccb3b30af9f46b96a5046d146bef63e65e4f48565cc408
libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 0a9d1ba81865c6cd91435c5e10272b6e206e492bcc9332b8805a26885b5fc610
python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: fae6010f77431e8866198825641e73f6ee38aee9184df0bf59a1c4bb19045589
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
x86_64
libxml2-2.9.7-16.el8_8.1.i686.rpm SHA-256: 53c3852eb67011dce979b2cc609a507feb0b1d6d47e7aa5d55fb00dd3fdf057b
libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 4bb1768face48e4f236fbaa17b9a3445eeea4ee7d8672e0a76f7686324841c32
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-devel-2.9.7-16.el8_8.1.i686.rpm SHA-256: d627df8b9c3cd580b3ccb3b30af9f46b96a5046d146bef63e65e4f48565cc408
libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 0a9d1ba81865c6cd91435c5e10272b6e206e492bcc9332b8805a26885b5fc610
python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: fae6010f77431e8866198825641e73f6ee38aee9184df0bf59a1c4bb19045589
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
x86_64
libxml2-2.9.7-16.el8_8.1.i686.rpm SHA-256: 53c3852eb67011dce979b2cc609a507feb0b1d6d47e7aa5d55fb00dd3fdf057b
libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 4bb1768face48e4f236fbaa17b9a3445eeea4ee7d8672e0a76f7686324841c32
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-devel-2.9.7-16.el8_8.1.i686.rpm SHA-256: d627df8b9c3cd580b3ccb3b30af9f46b96a5046d146bef63e65e4f48565cc408
libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 0a9d1ba81865c6cd91435c5e10272b6e206e492bcc9332b8805a26885b5fc610
python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: fae6010f77431e8866198825641e73f6ee38aee9184df0bf59a1c4bb19045589
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
s390x
libxml2-2.9.7-16.el8_8.1.s390x.rpm SHA-256: dc94869df33ed2df8cf19d3f99b0a1be1ae007958f720f3376f8d26b121d4b82
libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: e6bfcc814401185410b66c6f1fe1414880f95ba1a6f93f06c53a21ba3bce6713
libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: e6bfcc814401185410b66c6f1fe1414880f95ba1a6f93f06c53a21ba3bce6713
libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 021926a53ba24f53c322d78e60ea37b13b5588c19b7435e336c85713f9d5a6ec
libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 021926a53ba24f53c322d78e60ea37b13b5588c19b7435e336c85713f9d5a6ec
libxml2-devel-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 21ef6783b0378cc671b4a5ec55de90d08bddf867d19e820eddc335d34b2697d0
python3-libxml2-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 4e93ad65aa994153b63b9aca132e962dee7a7cb255e77964673320705f48526b
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 11ca4d9fdf878db34ba2163f31fd3835d1b4e9c68fa8ea2094261de7faaff98b
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 11ca4d9fdf878db34ba2163f31fd3835d1b4e9c68fa8ea2094261de7faaff98b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
s390x
libxml2-2.9.7-16.el8_8.1.s390x.rpm SHA-256: dc94869df33ed2df8cf19d3f99b0a1be1ae007958f720f3376f8d26b121d4b82
libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: e6bfcc814401185410b66c6f1fe1414880f95ba1a6f93f06c53a21ba3bce6713
libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: e6bfcc814401185410b66c6f1fe1414880f95ba1a6f93f06c53a21ba3bce6713
libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 021926a53ba24f53c322d78e60ea37b13b5588c19b7435e336c85713f9d5a6ec
libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 021926a53ba24f53c322d78e60ea37b13b5588c19b7435e336c85713f9d5a6ec
libxml2-devel-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 21ef6783b0378cc671b4a5ec55de90d08bddf867d19e820eddc335d34b2697d0
python3-libxml2-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 4e93ad65aa994153b63b9aca132e962dee7a7cb255e77964673320705f48526b
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 11ca4d9fdf878db34ba2163f31fd3835d1b4e9c68fa8ea2094261de7faaff98b
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm SHA-256: 11ca4d9fdf878db34ba2163f31fd3835d1b4e9c68fa8ea2094261de7faaff98b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
ppc64le
libxml2-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 56364381c37151c560caa7be742e81ae27f2a9bee7b0c62fbd20b5a16959106e
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 02ac643a0067654878b9d1871107ce816aee7d6d4fa03e44ba9f536a985eea1b
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 02ac643a0067654878b9d1871107ce816aee7d6d4fa03e44ba9f536a985eea1b
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 5e5a00e41a58d3a90a559185f7c90be1e38552efcde4f5e024574a1cc528d83d
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 5e5a00e41a58d3a90a559185f7c90be1e38552efcde4f5e024574a1cc528d83d
libxml2-devel-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 53695f7860651e86ee8b0c6b55095bbd977161bbc6057d74d4eba41cb492958e
python3-libxml2-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 22ffdf7636a423c30083e534ae6eac61ea543b5747820c0ace1ceddf231f71d8
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: c968888f105b5dd08351e0a64175198a3c621ae0f21112c1f3c544a4946aa5f9
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: c968888f105b5dd08351e0a64175198a3c621ae0f21112c1f3c544a4946aa5f9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
ppc64le
libxml2-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 56364381c37151c560caa7be742e81ae27f2a9bee7b0c62fbd20b5a16959106e
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 02ac643a0067654878b9d1871107ce816aee7d6d4fa03e44ba9f536a985eea1b
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 02ac643a0067654878b9d1871107ce816aee7d6d4fa03e44ba9f536a985eea1b
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 5e5a00e41a58d3a90a559185f7c90be1e38552efcde4f5e024574a1cc528d83d
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 5e5a00e41a58d3a90a559185f7c90be1e38552efcde4f5e024574a1cc528d83d
libxml2-devel-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 53695f7860651e86ee8b0c6b55095bbd977161bbc6057d74d4eba41cb492958e
python3-libxml2-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 22ffdf7636a423c30083e534ae6eac61ea543b5747820c0ace1ceddf231f71d8
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: c968888f105b5dd08351e0a64175198a3c621ae0f21112c1f3c544a4946aa5f9
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: c968888f105b5dd08351e0a64175198a3c621ae0f21112c1f3c544a4946aa5f9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
x86_64
libxml2-2.9.7-16.el8_8.1.i686.rpm SHA-256: 53c3852eb67011dce979b2cc609a507feb0b1d6d47e7aa5d55fb00dd3fdf057b
libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 4bb1768face48e4f236fbaa17b9a3445eeea4ee7d8672e0a76f7686324841c32
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-devel-2.9.7-16.el8_8.1.i686.rpm SHA-256: d627df8b9c3cd580b3ccb3b30af9f46b96a5046d146bef63e65e4f48565cc408
libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 0a9d1ba81865c6cd91435c5e10272b6e206e492bcc9332b8805a26885b5fc610
python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: fae6010f77431e8866198825641e73f6ee38aee9184df0bf59a1c4bb19045589
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
aarch64
libxml2-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: 851d087ef29641a1097b66b79a1190ea7ff9bc2bd2897cd81acbe480cd609840
libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b53ea1a9ad591848327803a0445572b7d53f88fc391f1c3fa91c43e81aae51dc
libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b53ea1a9ad591848327803a0445572b7d53f88fc391f1c3fa91c43e81aae51dc
libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: af1be8ec8b31da5919a8d846607ce07d92c9a2c41854187d622370782c78dd66
libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: af1be8ec8b31da5919a8d846607ce07d92c9a2c41854187d622370782c78dd66
libxml2-devel-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: 15db3f80f206b18aff4e3c3691e2fcd411bfac7f8eec08aeed5052536b4894a5
python3-libxml2-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: 065982bf900b7ca04753bc64a6572ecd4376544860615b9157f03fb4443cb1ef
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b81984e934b61a699a34ba094ff4438eb420beb1b0f1234c5166bdf723071949
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b81984e934b61a699a34ba094ff4438eb420beb1b0f1234c5166bdf723071949

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
aarch64
libxml2-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: 851d087ef29641a1097b66b79a1190ea7ff9bc2bd2897cd81acbe480cd609840
libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b53ea1a9ad591848327803a0445572b7d53f88fc391f1c3fa91c43e81aae51dc
libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b53ea1a9ad591848327803a0445572b7d53f88fc391f1c3fa91c43e81aae51dc
libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: af1be8ec8b31da5919a8d846607ce07d92c9a2c41854187d622370782c78dd66
libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: af1be8ec8b31da5919a8d846607ce07d92c9a2c41854187d622370782c78dd66
libxml2-devel-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: 15db3f80f206b18aff4e3c3691e2fcd411bfac7f8eec08aeed5052536b4894a5
python3-libxml2-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: 065982bf900b7ca04753bc64a6572ecd4376544860615b9157f03fb4443cb1ef
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b81984e934b61a699a34ba094ff4438eb420beb1b0f1234c5166bdf723071949
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm SHA-256: b81984e934b61a699a34ba094ff4438eb420beb1b0f1234c5166bdf723071949

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
ppc64le
libxml2-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 56364381c37151c560caa7be742e81ae27f2a9bee7b0c62fbd20b5a16959106e
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 02ac643a0067654878b9d1871107ce816aee7d6d4fa03e44ba9f536a985eea1b
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 02ac643a0067654878b9d1871107ce816aee7d6d4fa03e44ba9f536a985eea1b
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 5e5a00e41a58d3a90a559185f7c90be1e38552efcde4f5e024574a1cc528d83d
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 5e5a00e41a58d3a90a559185f7c90be1e38552efcde4f5e024574a1cc528d83d
libxml2-devel-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 53695f7860651e86ee8b0c6b55095bbd977161bbc6057d74d4eba41cb492958e
python3-libxml2-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: 22ffdf7636a423c30083e534ae6eac61ea543b5747820c0ace1ceddf231f71d8
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: c968888f105b5dd08351e0a64175198a3c621ae0f21112c1f3c544a4946aa5f9
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm SHA-256: c968888f105b5dd08351e0a64175198a3c621ae0f21112c1f3c544a4946aa5f9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-16.el8_8.1.src.rpm SHA-256: 82ac374ec38e54e98211c34fd0dfe3b30c0cb0b03d80adfdde7ac32516d622da
x86_64
libxml2-2.9.7-16.el8_8.1.i686.rpm SHA-256: 53c3852eb67011dce979b2cc609a507feb0b1d6d47e7aa5d55fb00dd3fdf057b
libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 4bb1768face48e4f236fbaa17b9a3445eeea4ee7d8672e0a76f7686324841c32
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 3471b8090cbd5ad3b88fe1b592bc824d2cf888559404a430f9c7b7da7fc37119
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1d29dee7efe2d040f4dfc8a7ce21c830c9b9e426b66e03e88038f8a1a887b9b6
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm SHA-256: 4718e7058d70d71cfb528699561da254fcb0a8700e115b8c14847db7c71bfc19
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 08022f9c149b9d4e7418cb85b4a102b62f125f19b817203edf7f78503f4088f7
libxml2-devel-2.9.7-16.el8_8.1.i686.rpm SHA-256: d627df8b9c3cd580b3ccb3b30af9f46b96a5046d146bef63e65e4f48565cc408
libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 0a9d1ba81865c6cd91435c5e10272b6e206e492bcc9332b8805a26885b5fc610
python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: fae6010f77431e8866198825641e73f6ee38aee9184df0bf59a1c4bb19045589
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm SHA-256: 45d560458e15d5ebca0213cc83a5d48a53c0aa5fc6f78cdc991cc5b4ea7e3d4d
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm SHA-256: 1911daa00f9768638783acdd8833f20103ac66e5c91b9d7b156b50000818a79e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility