Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2679 - Security Advisory
Issued:
2024-05-02
Updated:
2024-05-02

RHSA-2024:2679 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: use-after-free in XMLReader (CVE-2024-25062)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2262726 - CVE-2024-25062 libxml2: use-after-free in XMLReader

CVEs

  • CVE-2024-25062

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
s390x
libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: 66623a6bab39462a3193db209a0057d137d101ec2eadc567146680e711029c10
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-devel-2.9.13-6.el9_4.s390x.rpm SHA-256: fe33c462861b3d149f5172fb2f5768dd20d68c4c7604844675351922bfd9371b
python3-libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: a7105de0c62cb7eb855618f8006b32c1d9bbf1a4f08f2284c7c93ca5982b181a
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
s390x
libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: 66623a6bab39462a3193db209a0057d137d101ec2eadc567146680e711029c10
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-devel-2.9.13-6.el9_4.s390x.rpm SHA-256: fe33c462861b3d149f5172fb2f5768dd20d68c4c7604844675351922bfd9371b
python3-libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: a7105de0c62cb7eb855618f8006b32c1d9bbf1a4f08f2284c7c93ca5982b181a
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
s390x
libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: 66623a6bab39462a3193db209a0057d137d101ec2eadc567146680e711029c10
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-devel-2.9.13-6.el9_4.s390x.rpm SHA-256: fe33c462861b3d149f5172fb2f5768dd20d68c4c7604844675351922bfd9371b
python3-libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: a7105de0c62cb7eb855618f8006b32c1d9bbf1a4f08f2284c7c93ca5982b181a
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
ppc64le
libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: aaeef156218feb3390b7f7730a513823ecd324bbf6438ab415359e9c49cb3d77
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 9cba7c4ca6f450c95e1249a4bbd7b8597f61fc7ebf1d0e54b06c175fe4648ec5
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: ff913cd1ed232b8c071815b9bbf0768632efac7ebf4ebe6a4acb501b6121cd3a
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
ppc64le
libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: aaeef156218feb3390b7f7730a513823ecd324bbf6438ab415359e9c49cb3d77
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 9cba7c4ca6f450c95e1249a4bbd7b8597f61fc7ebf1d0e54b06c175fe4648ec5
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: ff913cd1ed232b8c071815b9bbf0768632efac7ebf4ebe6a4acb501b6121cd3a
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
ppc64le
libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: aaeef156218feb3390b7f7730a513823ecd324bbf6438ab415359e9c49cb3d77
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 9cba7c4ca6f450c95e1249a4bbd7b8597f61fc7ebf1d0e54b06c175fe4648ec5
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: ff913cd1ed232b8c071815b9bbf0768632efac7ebf4ebe6a4acb501b6121cd3a
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
aarch64
libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: e955ad59fe95eb091409b8d98c1d1189eecb4ebd6553b94526b013c8a61826e0
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-devel-2.9.13-6.el9_4.aarch64.rpm SHA-256: 675737424de7ebee9cfd652202c67291fb735cc9dc250b2e75f00212e1925202
python3-libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: 59f8c7c0313040858cafd92ed6d51dca12d1efafe1925f6c5cf550109f7a09d3
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
aarch64
libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: e955ad59fe95eb091409b8d98c1d1189eecb4ebd6553b94526b013c8a61826e0
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-devel-2.9.13-6.el9_4.aarch64.rpm SHA-256: 675737424de7ebee9cfd652202c67291fb735cc9dc250b2e75f00212e1925202
python3-libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: 59f8c7c0313040858cafd92ed6d51dca12d1efafe1925f6c5cf550109f7a09d3
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
aarch64
libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: e955ad59fe95eb091409b8d98c1d1189eecb4ebd6553b94526b013c8a61826e0
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-devel-2.9.13-6.el9_4.aarch64.rpm SHA-256: 675737424de7ebee9cfd652202c67291fb735cc9dc250b2e75f00212e1925202
python3-libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: 59f8c7c0313040858cafd92ed6d51dca12d1efafe1925f6c5cf550109f7a09d3
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
ppc64le
libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: aaeef156218feb3390b7f7730a513823ecd324bbf6438ab415359e9c49cb3d77
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 9cba7c4ca6f450c95e1249a4bbd7b8597f61fc7ebf1d0e54b06c175fe4648ec5
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: ff913cd1ed232b8c071815b9bbf0768632efac7ebf4ebe6a4acb501b6121cd3a
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
ppc64le
libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: aaeef156218feb3390b7f7730a513823ecd324bbf6438ab415359e9c49cb3d77
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 7900539684ce7c8eedac702ddbe729ee3a4b5bf6178f37515087a1062c5d73cc
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-debugsource-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 5b7bce616b88242bf5b4ae5e9d502b85d76b395650fb18363ce513f8ba98328f
libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 9cba7c4ca6f450c95e1249a4bbd7b8597f61fc7ebf1d0e54b06c175fe4648ec5
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm SHA-256: ff913cd1ed232b8c071815b9bbf0768632efac7ebf4ebe6a4acb501b6121cd3a
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511
python3-libxml2-debuginfo-2.9.13-6.el9_4.ppc64le.rpm SHA-256: 08239798d47660fcfbeb746ab83ae07596252d019f14c9c537b2b012ff261511

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
x86_64
libxml2-2.9.13-6.el9_4.i686.rpm SHA-256: d2ebea659dc987114580cf46d17534f30a848d79c333c70c90dc75584c2bcd3b
libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: ac53ec0b3f7ece5ee5e7e978c7418ab966254613549d4d69d5faaad8b96cc6f6
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: 04e0f0ffd378bda7844571db9e917d3ffbaf3aea873be9ebebacce78360668a7
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9393ff53551a336e442743e7a3f03b4ab7d7b75d6bbaef7e36e3152263b8f311
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.i686.rpm SHA-256: a0111a1f876f587191fd08cde8a3b768387365bbe18dafab1e386e076e54196d
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-debugsource-2.9.13-6.el9_4.x86_64.rpm SHA-256: 685f2ca1b843e3a3467ffb5ce72224b1d4327095845e024e74a5f832f292e839
libxml2-devel-2.9.13-6.el9_4.i686.rpm SHA-256: cef0263910502a9d176516209937623c36b55059652ca50b1bd6735a0ec02bf7
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm SHA-256: cb72c602ec539d2084f72bf9557dd007c6119853d843abd2d4af99cc9d7b641f
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm SHA-256: 9c2bb8baa794efb43191d0a57e34c303c9186d2e94f6aabf32188dc1ad6b350a
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.i686.rpm SHA-256: d5c0970472ef2a638ca533beed021706ba6fe3c9578666c93de1d9b70e5b8090
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c
python3-libxml2-debuginfo-2.9.13-6.el9_4.x86_64.rpm SHA-256: c3dacf215d1b3399a2d6789936eba2f8a353c82d0999cfd01d393c079e19a45c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
aarch64
libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: e955ad59fe95eb091409b8d98c1d1189eecb4ebd6553b94526b013c8a61826e0
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-devel-2.9.13-6.el9_4.aarch64.rpm SHA-256: 675737424de7ebee9cfd652202c67291fb735cc9dc250b2e75f00212e1925202
python3-libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: 59f8c7c0313040858cafd92ed6d51dca12d1efafe1925f6c5cf550109f7a09d3
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
aarch64
libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: e955ad59fe95eb091409b8d98c1d1189eecb4ebd6553b94526b013c8a61826e0
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 513891a129b417807f919b8c0e81f4836d7872a9f739921fbbe074e43f166296
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-debugsource-2.9.13-6.el9_4.aarch64.rpm SHA-256: 85c4781f5e6f0ef93301c933bafab5567e9c5844afc4ce95492d15d531d5b858
libxml2-devel-2.9.13-6.el9_4.aarch64.rpm SHA-256: 675737424de7ebee9cfd652202c67291fb735cc9dc250b2e75f00212e1925202
python3-libxml2-2.9.13-6.el9_4.aarch64.rpm SHA-256: 59f8c7c0313040858cafd92ed6d51dca12d1efafe1925f6c5cf550109f7a09d3
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024
python3-libxml2-debuginfo-2.9.13-6.el9_4.aarch64.rpm SHA-256: 9b4da5e4d76c8c3ebaec74c0b26a846eed899e1207f2d256078774167a112024

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
s390x
libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: 66623a6bab39462a3193db209a0057d137d101ec2eadc567146680e711029c10
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-devel-2.9.13-6.el9_4.s390x.rpm SHA-256: fe33c462861b3d149f5172fb2f5768dd20d68c4c7604844675351922bfd9371b
python3-libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: a7105de0c62cb7eb855618f8006b32c1d9bbf1a4f08f2284c7c93ca5982b181a
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxml2-2.9.13-6.el9_4.src.rpm SHA-256: 15012a89f8e19ca9fad7ba9ffa0489f4f8b5dcdb66d4edd5cb4ebbb6cfd49ae0
s390x
libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: 66623a6bab39462a3193db209a0057d137d101ec2eadc567146680e711029c10
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 4c50e9f77a924893c315b9d3c9a578ed56b92f80c6fc057685291f6c83400d9e
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-debugsource-2.9.13-6.el9_4.s390x.rpm SHA-256: c183b68989a0bfed0425c761ecbfd3bec5c5fd856d3f986d40f7f5164e9f4566
libxml2-devel-2.9.13-6.el9_4.s390x.rpm SHA-256: fe33c462861b3d149f5172fb2f5768dd20d68c4c7604844675351922bfd9371b
python3-libxml2-2.9.13-6.el9_4.s390x.rpm SHA-256: a7105de0c62cb7eb855618f8006b32c1d9bbf1a4f08f2284c7c93ca5982b181a
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d
python3-libxml2-debuginfo-2.9.13-6.el9_4.s390x.rpm SHA-256: 25d6084a1b00afb90e7426a3550f294f0c01b82587766febc73357f484284e7d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility