Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0413 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0413 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
  • libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
  • libxml2: NULL dereference in xmlSchemaFixupComplexType (CVE-2023-28484)
  • libxml2: Hashing of empty dict strings isn't deterministic (CVE-2023-29469)
  • libxml2: crafted xml can cause global buffer overflow (CVE-2023-39615)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE
  • BZ - 2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles
  • BZ - 2185984 - CVE-2023-29469 libxml2: Hashing of empty dict strings isn't deterministic
  • BZ - 2185994 - CVE-2023-28484 libxml2: NULL dereference in xmlSchemaFixupComplexType
  • BZ - 2235864 - CVE-2023-39615 libxml2: crafted xml can cause global buffer overflow

CVEs

  • CVE-2022-40303
  • CVE-2022-40304
  • CVE-2023-28484
  • CVE-2023-29469
  • CVE-2023-39615

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
x86_64
libxml2-2.9.7-13.el8_6.4.i686.rpm SHA-256: 61ac51721ad8c28591a27882f868af6b36ec7202ff271bdbd326c068c4b45c94
libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 0902c2368077cb3f2a75958b3a48525bfa19355253bc5cde7aae621725d9c599
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-devel-2.9.7-13.el8_6.4.i686.rpm SHA-256: 922a1702403db369fa4e8a55a22834ff6c621ab56bf4953eb8b5dc749dbe292b
libxml2-devel-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 11a7bbbf66c87f3b21cf75bbd62e13f6cddf0c5a10fd952d40efed2764915add
python3-libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 26b0ea46ab189b35b39331d3bcccfd245cbafc629f50f9c280bde19e73c835ea
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
x86_64
libxml2-2.9.7-13.el8_6.4.i686.rpm SHA-256: 61ac51721ad8c28591a27882f868af6b36ec7202ff271bdbd326c068c4b45c94
libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 0902c2368077cb3f2a75958b3a48525bfa19355253bc5cde7aae621725d9c599
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-devel-2.9.7-13.el8_6.4.i686.rpm SHA-256: 922a1702403db369fa4e8a55a22834ff6c621ab56bf4953eb8b5dc749dbe292b
libxml2-devel-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 11a7bbbf66c87f3b21cf75bbd62e13f6cddf0c5a10fd952d40efed2764915add
python3-libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 26b0ea46ab189b35b39331d3bcccfd245cbafc629f50f9c280bde19e73c835ea
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
x86_64
libxml2-2.9.7-13.el8_6.4.i686.rpm SHA-256: 61ac51721ad8c28591a27882f868af6b36ec7202ff271bdbd326c068c4b45c94
libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 0902c2368077cb3f2a75958b3a48525bfa19355253bc5cde7aae621725d9c599
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-devel-2.9.7-13.el8_6.4.i686.rpm SHA-256: 922a1702403db369fa4e8a55a22834ff6c621ab56bf4953eb8b5dc749dbe292b
libxml2-devel-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 11a7bbbf66c87f3b21cf75bbd62e13f6cddf0c5a10fd952d40efed2764915add
python3-libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 26b0ea46ab189b35b39331d3bcccfd245cbafc629f50f9c280bde19e73c835ea
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
s390x
libxml2-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 4588b4bc696ae4ff628517f41d0b75b06adccd887158615ca9adf6b2390dd948
libxml2-debuginfo-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 82dfa6cf625bcae3d629756bfc8a166a508359917d690f57de35faaabda57fdb
libxml2-debuginfo-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 82dfa6cf625bcae3d629756bfc8a166a508359917d690f57de35faaabda57fdb
libxml2-debugsource-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 33bec7a5498f1d758f2ee1b87c1f9c3b28484882d64bf837ba3e29579f833ef9
libxml2-debugsource-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 33bec7a5498f1d758f2ee1b87c1f9c3b28484882d64bf837ba3e29579f833ef9
libxml2-devel-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 5d67fbe4035570cc619bf7c20d448a5fb82bcef7b9d6676383a54e3f15eadf92
python3-libxml2-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 326a19a7add7f333d30b6c495ee26b6dbe58be2f0c9a588d79f6fe8d59be2072
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 296c46a4c3c018ce010344d8aa816b9f60d58f27f1419194082efbf5d4f1686b
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.s390x.rpm SHA-256: 296c46a4c3c018ce010344d8aa816b9f60d58f27f1419194082efbf5d4f1686b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
ppc64le
libxml2-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 8fc47b5aac0815a4367fb83dd7ee9411ee59ae511d1882bcc2e18717ab7f1126
libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: dc1b13eb642e93b2179f7ce85e3dea81537be3c5a3a177f7adb48a1bdce7ebe6
libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: dc1b13eb642e93b2179f7ce85e3dea81537be3c5a3a177f7adb48a1bdce7ebe6
libxml2-debugsource-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 73b486904de44a6fba828b3cf0855ec1653435db08babf8aa4f2192bbf503991
libxml2-debugsource-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 73b486904de44a6fba828b3cf0855ec1653435db08babf8aa4f2192bbf503991
libxml2-devel-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 4f9d04ff12bca420c6ba038f34eb3f9aae94d7378b214f4bd5601aec4d8b184e
python3-libxml2-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: a807e1137d34b456fd36de2cc0210cef7236e99792b2e067b6790fb5bae237c6
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 4c619c88edae508d19f303241feaad9e83c4dc7ec25e589505c618f2362ca23d
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 4c619c88edae508d19f303241feaad9e83c4dc7ec25e589505c618f2362ca23d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
x86_64
libxml2-2.9.7-13.el8_6.4.i686.rpm SHA-256: 61ac51721ad8c28591a27882f868af6b36ec7202ff271bdbd326c068c4b45c94
libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 0902c2368077cb3f2a75958b3a48525bfa19355253bc5cde7aae621725d9c599
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-devel-2.9.7-13.el8_6.4.i686.rpm SHA-256: 922a1702403db369fa4e8a55a22834ff6c621ab56bf4953eb8b5dc749dbe292b
libxml2-devel-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 11a7bbbf66c87f3b21cf75bbd62e13f6cddf0c5a10fd952d40efed2764915add
python3-libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 26b0ea46ab189b35b39331d3bcccfd245cbafc629f50f9c280bde19e73c835ea
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
aarch64
libxml2-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: 516f12ed4f9fb7a35b00292003311cc38653b34b0f7c42ad77b7efceaddd2772
libxml2-debuginfo-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: 4d99b0b4c9b897a9522a8cd82391d400df24b7f392382df277a9e5b18da2ee73
libxml2-debuginfo-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: 4d99b0b4c9b897a9522a8cd82391d400df24b7f392382df277a9e5b18da2ee73
libxml2-debugsource-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: 04a1250a8351c0149d86ce829973ebf9bedbc5fd07224a6411f778b107a4daf4
libxml2-debugsource-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: 04a1250a8351c0149d86ce829973ebf9bedbc5fd07224a6411f778b107a4daf4
libxml2-devel-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: f63c34f6053ea39100c49ad81f5a45f480ae3535bb0aabadc0241b0917250ffd
python3-libxml2-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: 63827cbf301ede115cdeb83790dff4eebe7ed4e6ef0a59576a296dea88ee21d1
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: feb1eef53b3db811c91634c4cc7a9d98b70e6efbd666063fde0221281d8269a6
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.aarch64.rpm SHA-256: feb1eef53b3db811c91634c4cc7a9d98b70e6efbd666063fde0221281d8269a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
ppc64le
libxml2-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 8fc47b5aac0815a4367fb83dd7ee9411ee59ae511d1882bcc2e18717ab7f1126
libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: dc1b13eb642e93b2179f7ce85e3dea81537be3c5a3a177f7adb48a1bdce7ebe6
libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: dc1b13eb642e93b2179f7ce85e3dea81537be3c5a3a177f7adb48a1bdce7ebe6
libxml2-debugsource-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 73b486904de44a6fba828b3cf0855ec1653435db08babf8aa4f2192bbf503991
libxml2-debugsource-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 73b486904de44a6fba828b3cf0855ec1653435db08babf8aa4f2192bbf503991
libxml2-devel-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 4f9d04ff12bca420c6ba038f34eb3f9aae94d7378b214f4bd5601aec4d8b184e
python3-libxml2-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: a807e1137d34b456fd36de2cc0210cef7236e99792b2e067b6790fb5bae237c6
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 4c619c88edae508d19f303241feaad9e83c4dc7ec25e589505c618f2362ca23d
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.ppc64le.rpm SHA-256: 4c619c88edae508d19f303241feaad9e83c4dc7ec25e589505c618f2362ca23d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-13.el8_6.4.src.rpm SHA-256: 167668c606eeda74d25046b6a244ca03b9a05a2f0dcbab7d8fb6a52af6db93d5
x86_64
libxml2-2.9.7-13.el8_6.4.i686.rpm SHA-256: 61ac51721ad8c28591a27882f868af6b36ec7202ff271bdbd326c068c4b45c94
libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 0902c2368077cb3f2a75958b3a48525bfa19355253bc5cde7aae621725d9c599
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: d2730194f3af6c3f548e6b4f6f9e83b68ebe4af6b34502d3044f6adc4897af8c
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: b8d88103b1dc930acac3cd962c57a1c2b0fe0ec2d02372d9e8e79ef85475d8e3
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.i686.rpm SHA-256: 1e232f6b321d1f9e0e5972f07c3f8c2f80787034864b0b634169165bec1cf02c
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-debugsource-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: c5c2c604c2ace902f6150c2c6bd78123bd0e5d73c4edd6ce42c336531f04f9d0
libxml2-devel-2.9.7-13.el8_6.4.i686.rpm SHA-256: 922a1702403db369fa4e8a55a22834ff6c621ab56bf4953eb8b5dc749dbe292b
libxml2-devel-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 11a7bbbf66c87f3b21cf75bbd62e13f6cddf0c5a10fd952d40efed2764915add
python3-libxml2-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 26b0ea46ab189b35b39331d3bcccfd245cbafc629f50f9c280bde19e73c835ea
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.i686.rpm SHA-256: 9a70a8ce00c94d3c75d7c6a6d775f010a9002756ea8d194659e54efd545c6485
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c
python3-libxml2-debuginfo-2.9.7-13.el8_6.4.x86_64.rpm SHA-256: 4c1315fbcf24cd707359c4802ba4b36dd77314f0e253258ae18195a521ba419c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility