Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7747 - Security Advisory
Issued:
2023-12-12
Updated:
2023-12-12

RHSA-2023:7747 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: crafted xml can cause global buffer overflow (CVE-2023-39615)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2235864 - CVE-2023-39615 libxml2: crafted xml can cause global buffer overflow

CVEs

  • CVE-2023-39615

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
s390x
libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: 086dd6c0879e4690fca0d88d855066352ec617d474f9246d6d3a3a104b51fa4e
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-devel-2.9.13-5.el9_3.s390x.rpm SHA-256: d6351f3f46e6880d91c6ad8782bbe490901848fd26fdbea4650ff0270617e367
python3-libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: d96333a8eb6fd509781a0df7a1a2eb95a2f6523933f56024b50905194e975066
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
s390x
libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: 086dd6c0879e4690fca0d88d855066352ec617d474f9246d6d3a3a104b51fa4e
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-devel-2.9.13-5.el9_3.s390x.rpm SHA-256: d6351f3f46e6880d91c6ad8782bbe490901848fd26fdbea4650ff0270617e367
python3-libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: d96333a8eb6fd509781a0df7a1a2eb95a2f6523933f56024b50905194e975066
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
s390x
libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: 086dd6c0879e4690fca0d88d855066352ec617d474f9246d6d3a3a104b51fa4e
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-devel-2.9.13-5.el9_3.s390x.rpm SHA-256: d6351f3f46e6880d91c6ad8782bbe490901848fd26fdbea4650ff0270617e367
python3-libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: d96333a8eb6fd509781a0df7a1a2eb95a2f6523933f56024b50905194e975066
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
ppc64le
libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 295fd7504191f42affef665626181e804e1764e17b6037634dc2554e8f244a70
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-devel-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 9208e177cf24c818348a31008bf55338f584783e17a9112777eb416c2ecc196b
python3-libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: aac10c3f762aeb8e8a8f973c869857d8c9b7940ef4442ec7903d5483ea48e908
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
ppc64le
libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 295fd7504191f42affef665626181e804e1764e17b6037634dc2554e8f244a70
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-devel-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 9208e177cf24c818348a31008bf55338f584783e17a9112777eb416c2ecc196b
python3-libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: aac10c3f762aeb8e8a8f973c869857d8c9b7940ef4442ec7903d5483ea48e908
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
ppc64le
libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 295fd7504191f42affef665626181e804e1764e17b6037634dc2554e8f244a70
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-devel-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 9208e177cf24c818348a31008bf55338f584783e17a9112777eb416c2ecc196b
python3-libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: aac10c3f762aeb8e8a8f973c869857d8c9b7940ef4442ec7903d5483ea48e908
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
aarch64
libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: 0dd6415cda6a5f969182698002e0481305d0463b5d640a2912e0d5219a3cc595
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-devel-2.9.13-5.el9_3.aarch64.rpm SHA-256: b64c77976ad25b524c171da3a9cd369a8b2635f853bb4dfba63a6a25c7138468
python3-libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: d4cdff87fdec54e0538d327daa9c3e31d52aee9716617497dee4a478503250a4
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
aarch64
libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: 0dd6415cda6a5f969182698002e0481305d0463b5d640a2912e0d5219a3cc595
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-devel-2.9.13-5.el9_3.aarch64.rpm SHA-256: b64c77976ad25b524c171da3a9cd369a8b2635f853bb4dfba63a6a25c7138468
python3-libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: d4cdff87fdec54e0538d327daa9c3e31d52aee9716617497dee4a478503250a4
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
aarch64
libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: 0dd6415cda6a5f969182698002e0481305d0463b5d640a2912e0d5219a3cc595
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-devel-2.9.13-5.el9_3.aarch64.rpm SHA-256: b64c77976ad25b524c171da3a9cd369a8b2635f853bb4dfba63a6a25c7138468
python3-libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: d4cdff87fdec54e0538d327daa9c3e31d52aee9716617497dee4a478503250a4
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
ppc64le
libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 295fd7504191f42affef665626181e804e1764e17b6037634dc2554e8f244a70
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-devel-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 9208e177cf24c818348a31008bf55338f584783e17a9112777eb416c2ecc196b
python3-libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: aac10c3f762aeb8e8a8f973c869857d8c9b7940ef4442ec7903d5483ea48e908
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
ppc64le
libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 295fd7504191f42affef665626181e804e1764e17b6037634dc2554e8f244a70
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7dbc6378eacd75303b4623b5119430fb4cb0b3bd095f59c470a33141729f621f
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-debugsource-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 5a3dc18d34dec9e187fc0fa73df7036a09752bd36c132f9f51d463c87b3e4725
libxml2-devel-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 9208e177cf24c818348a31008bf55338f584783e17a9112777eb416c2ecc196b
python3-libxml2-2.9.13-5.el9_3.ppc64le.rpm SHA-256: aac10c3f762aeb8e8a8f973c869857d8c9b7940ef4442ec7903d5483ea48e908
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6
python3-libxml2-debuginfo-2.9.13-5.el9_3.ppc64le.rpm SHA-256: 7ccddb127fdb0d064c94b5f1ce01bac85ee19407912255df47f8cd175adf10a6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
x86_64
libxml2-2.9.13-5.el9_3.i686.rpm SHA-256: 7dd7c3f82f68743fa8a340a0319cdca2d39edb522c28f1073f8c666f9d406ce0
libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 9e6421a2d6112e6d13ea6615235917ccf55ac9b78d08c2ef6c874f9986220ce4
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: b0972a04bfe908ed93db4a1b12bb45460ce20303543e928ea0eb9342e6baca74
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: f4ed69e6943d25c55827759f5e3ab24197f6678dfa64f7a1dcd6512507c39ee0
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.i686.rpm SHA-256: fa057c4645a1d562949d29bd632804734cab6f9d4a430d4523f270a6eb333c31
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-debugsource-2.9.13-5.el9_3.x86_64.rpm SHA-256: bc2ecf8617e393d1dd9d619da6a0a7c2c83211bd9836f414ede3c6985e965983
libxml2-devel-2.9.13-5.el9_3.i686.rpm SHA-256: fef8af1db55ff79ef536403b4bebcea49ef1e25b069b4f9b690847d7aaab2f5b
libxml2-devel-2.9.13-5.el9_3.x86_64.rpm SHA-256: bb03d996157d2edcc0fd3533829d50d4d379c0d9a409e327872379b9e12535f5
python3-libxml2-2.9.13-5.el9_3.x86_64.rpm SHA-256: 50574257b09e4081388c37ac3962ae90a21c8904f6e864c24d4dbabdaae066cd
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.i686.rpm SHA-256: 80cd3902234b02d99d1704fb3420f8c777202219366c5d54556aff797dde45c9
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d
python3-libxml2-debuginfo-2.9.13-5.el9_3.x86_64.rpm SHA-256: dfb1388ddd8b138ea2c2b48cda25c7161e54dd4338fb2b96cfc459b44363606d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
aarch64
libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: 0dd6415cda6a5f969182698002e0481305d0463b5d640a2912e0d5219a3cc595
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-devel-2.9.13-5.el9_3.aarch64.rpm SHA-256: b64c77976ad25b524c171da3a9cd369a8b2635f853bb4dfba63a6a25c7138468
python3-libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: d4cdff87fdec54e0538d327daa9c3e31d52aee9716617497dee4a478503250a4
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
aarch64
libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: 0dd6415cda6a5f969182698002e0481305d0463b5d640a2912e0d5219a3cc595
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: c2e967dcb4a732d6d93d394a135db45076c4b9569857eb5818903b184da4aa4e
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-debugsource-2.9.13-5.el9_3.aarch64.rpm SHA-256: 13150304c84f7702e4913585b40b3ef9a32f7ebf40f722e37be9a303324ddf57
libxml2-devel-2.9.13-5.el9_3.aarch64.rpm SHA-256: b64c77976ad25b524c171da3a9cd369a8b2635f853bb4dfba63a6a25c7138468
python3-libxml2-2.9.13-5.el9_3.aarch64.rpm SHA-256: d4cdff87fdec54e0538d327daa9c3e31d52aee9716617497dee4a478503250a4
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921
python3-libxml2-debuginfo-2.9.13-5.el9_3.aarch64.rpm SHA-256: e7d0482ca001e153952bb2ee7fd6dce7275b5e4fcb9c670f26ac70758ad4d921

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
s390x
libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: 086dd6c0879e4690fca0d88d855066352ec617d474f9246d6d3a3a104b51fa4e
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-devel-2.9.13-5.el9_3.s390x.rpm SHA-256: d6351f3f46e6880d91c6ad8782bbe490901848fd26fdbea4650ff0270617e367
python3-libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: d96333a8eb6fd509781a0df7a1a2eb95a2f6523933f56024b50905194e975066
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxml2-2.9.13-5.el9_3.src.rpm SHA-256: 8a8df999a2498ba87a4deb0bb558715c97657e2d2193babbdd4578c548cf1131
s390x
libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: 086dd6c0879e4690fca0d88d855066352ec617d474f9246d6d3a3a104b51fa4e
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: 4c646aa154503f982a6c68dcd30be938570aea66f44384dd2ee2027f0ea2cc50
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-debugsource-2.9.13-5.el9_3.s390x.rpm SHA-256: 4dd624c85d62134ad56c47490b050a4bac0b7238cefa88ab721f336c3ec2a649
libxml2-devel-2.9.13-5.el9_3.s390x.rpm SHA-256: d6351f3f46e6880d91c6ad8782bbe490901848fd26fdbea4650ff0270617e367
python3-libxml2-2.9.13-5.el9_3.s390x.rpm SHA-256: d96333a8eb6fd509781a0df7a1a2eb95a2f6523933f56024b50905194e975066
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5
python3-libxml2-debuginfo-2.9.13-5.el9_3.s390x.rpm SHA-256: d2dd101db97c70a52bcb4e45a57fed812b1ce5953686d9286bbd1dd58a3f2ab5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility