Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3299 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3299 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.6.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of
various XML standards.

Security Fix(es):

  • libxml2: use-after-free in XMLReader (CVE-2024-25062)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2262726 - CVE-2024-25062 libxml2: use-after-free in XMLReader

CVEs

  • CVE-2024-25062

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
x86_64
libxml2-2.9.7-13.el8_6.5.i686.rpm SHA-256: 9a940b46c0dad67e2d175d5920f8eaa798053120806796d734f61f9151baf5e3
libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: bc48b494fffb0352706d0ebc76e55184f3b77b4da7fc8ada383c206196333cba
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-devel-2.9.7-13.el8_6.5.i686.rpm SHA-256: 46f2e1d2414819a749a76ba9f9d3fbc08dfba67345c0817d7fd68727beaae48b
libxml2-devel-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 41c7a68b6572cb093a98166b3f86860687469285b0233d70f61df2ebfb781d25
python3-libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 95d5d12c3e626d109bb3348758b1e027b412382c735acd37ed14a5eca3591a8e
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
x86_64
libxml2-2.9.7-13.el8_6.5.i686.rpm SHA-256: 9a940b46c0dad67e2d175d5920f8eaa798053120806796d734f61f9151baf5e3
libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: bc48b494fffb0352706d0ebc76e55184f3b77b4da7fc8ada383c206196333cba
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-devel-2.9.7-13.el8_6.5.i686.rpm SHA-256: 46f2e1d2414819a749a76ba9f9d3fbc08dfba67345c0817d7fd68727beaae48b
libxml2-devel-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 41c7a68b6572cb093a98166b3f86860687469285b0233d70f61df2ebfb781d25
python3-libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 95d5d12c3e626d109bb3348758b1e027b412382c735acd37ed14a5eca3591a8e
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
s390x
libxml2-2.9.7-13.el8_6.5.s390x.rpm SHA-256: 787aa0fd6bb2fd1da0596e567032402e2e90f13e28092956d8ee41f9f7c8e369
libxml2-debuginfo-2.9.7-13.el8_6.5.s390x.rpm SHA-256: 1ce36ca0726c04bf647c9e62105dcc13c78d7d1723591c75d2d805d403a55212
libxml2-debuginfo-2.9.7-13.el8_6.5.s390x.rpm SHA-256: 1ce36ca0726c04bf647c9e62105dcc13c78d7d1723591c75d2d805d403a55212
libxml2-debugsource-2.9.7-13.el8_6.5.s390x.rpm SHA-256: f2cdd6f30b090c9a5ca93cff0297f0294d91443b5bfce21db153aa1367d3f94f
libxml2-debugsource-2.9.7-13.el8_6.5.s390x.rpm SHA-256: f2cdd6f30b090c9a5ca93cff0297f0294d91443b5bfce21db153aa1367d3f94f
libxml2-devel-2.9.7-13.el8_6.5.s390x.rpm SHA-256: c727ccae3fc3e2233fc2eb8a540c6d84e0b76d983d7e3bda81e6ec7504c73e3a
python3-libxml2-2.9.7-13.el8_6.5.s390x.rpm SHA-256: 6c313d67f335b8c440368b6e39d8e1eb9cf89e0121eb75e4a07e856e35a30994
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.s390x.rpm SHA-256: e9f8c7a4dcc5778fe831246da7942800c795f590702881eaa15ca600f52f7ffd
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.s390x.rpm SHA-256: e9f8c7a4dcc5778fe831246da7942800c795f590702881eaa15ca600f52f7ffd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
ppc64le
libxml2-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: e8ba54b2d76b3a42d8486d9cf19d80139d010b14bdf8bbc461791b897cfb1404
libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: ce96e82ca20eb49b6577143d3c73bf25d5f4fa66192971903f6ea4eef7828962
libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: ce96e82ca20eb49b6577143d3c73bf25d5f4fa66192971903f6ea4eef7828962
libxml2-debugsource-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: bb745e683c6b505384f07cb0f5aeb608b5f0d33989d9e8988f55babdafce23f4
libxml2-debugsource-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: bb745e683c6b505384f07cb0f5aeb608b5f0d33989d9e8988f55babdafce23f4
libxml2-devel-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: caf7747fddce9aac2cae926e0a7441f5659843f48cdde6c20d9ff2c72ebc210f
python3-libxml2-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: 87730129b92b55cb81ad85722598da12e08418d40a4ec5d8ffe7fdf793eb207b
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: 5cbe685d3a93786b188a030218ec7319f001cf7ab74825a8bbdb1ec71291dcad
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: 5cbe685d3a93786b188a030218ec7319f001cf7ab74825a8bbdb1ec71291dcad

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
x86_64
libxml2-2.9.7-13.el8_6.5.i686.rpm SHA-256: 9a940b46c0dad67e2d175d5920f8eaa798053120806796d734f61f9151baf5e3
libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: bc48b494fffb0352706d0ebc76e55184f3b77b4da7fc8ada383c206196333cba
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-devel-2.9.7-13.el8_6.5.i686.rpm SHA-256: 46f2e1d2414819a749a76ba9f9d3fbc08dfba67345c0817d7fd68727beaae48b
libxml2-devel-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 41c7a68b6572cb093a98166b3f86860687469285b0233d70f61df2ebfb781d25
python3-libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 95d5d12c3e626d109bb3348758b1e027b412382c735acd37ed14a5eca3591a8e
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
aarch64
libxml2-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: 2e2bc8e7da835f5bdf9ae4f8eab68717991cb16a7d511bf7a38cff5b85736794
libxml2-debuginfo-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: bb2521cb06e8a8ab664090accc59aaff017994e343450b9506460f6f784300f6
libxml2-debuginfo-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: bb2521cb06e8a8ab664090accc59aaff017994e343450b9506460f6f784300f6
libxml2-debugsource-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: e4018d59d62949bd1654d96c0fd5cf53cee1f8b1d44fbd0ce90ec5f8649cce90
libxml2-debugsource-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: e4018d59d62949bd1654d96c0fd5cf53cee1f8b1d44fbd0ce90ec5f8649cce90
libxml2-devel-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: 16aa7af9085eb6901c3af855e8e33db7059dcd7ce77a7d81097ee87e8647413c
python3-libxml2-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: a1243ca3889c266ffb5acce45a1815ab48a92881553fa4cbc36fa74c47d3a222
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: de0908377cc16233bde14eb4dfa7d042ef3d7329f79179df252fd7a3db407a5d
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.aarch64.rpm SHA-256: de0908377cc16233bde14eb4dfa7d042ef3d7329f79179df252fd7a3db407a5d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
ppc64le
libxml2-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: e8ba54b2d76b3a42d8486d9cf19d80139d010b14bdf8bbc461791b897cfb1404
libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: ce96e82ca20eb49b6577143d3c73bf25d5f4fa66192971903f6ea4eef7828962
libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: ce96e82ca20eb49b6577143d3c73bf25d5f4fa66192971903f6ea4eef7828962
libxml2-debugsource-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: bb745e683c6b505384f07cb0f5aeb608b5f0d33989d9e8988f55babdafce23f4
libxml2-debugsource-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: bb745e683c6b505384f07cb0f5aeb608b5f0d33989d9e8988f55babdafce23f4
libxml2-devel-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: caf7747fddce9aac2cae926e0a7441f5659843f48cdde6c20d9ff2c72ebc210f
python3-libxml2-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: 87730129b92b55cb81ad85722598da12e08418d40a4ec5d8ffe7fdf793eb207b
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: 5cbe685d3a93786b188a030218ec7319f001cf7ab74825a8bbdb1ec71291dcad
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.ppc64le.rpm SHA-256: 5cbe685d3a93786b188a030218ec7319f001cf7ab74825a8bbdb1ec71291dcad

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libxml2-2.9.7-13.el8_6.5.src.rpm SHA-256: 2f783e0bcfa8b3e82857eb835c5240a14191a38bea3253c3b86f690d1e458e17
x86_64
libxml2-2.9.7-13.el8_6.5.i686.rpm SHA-256: 9a940b46c0dad67e2d175d5920f8eaa798053120806796d734f61f9151baf5e3
libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: bc48b494fffb0352706d0ebc76e55184f3b77b4da7fc8ada383c206196333cba
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 866fc976cd6eec64d5c0eca1999e8fb0c479724e0cac27f661b9bbab062d606e
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 6dd5282bd54656eda2adfb8d7a8425f93892cc56580463e5ea5adf825751390b
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.i686.rpm SHA-256: d461134fcf832dd1997b06674d0bba939736612681fbb6ebd2049ad470d3e2ed
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-debugsource-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 233673a999c8fc3f37f284946e49999ba7876b962d7a9c1145f7d5e9ba676bf0
libxml2-devel-2.9.7-13.el8_6.5.i686.rpm SHA-256: 46f2e1d2414819a749a76ba9f9d3fbc08dfba67345c0817d7fd68727beaae48b
libxml2-devel-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 41c7a68b6572cb093a98166b3f86860687469285b0233d70f61df2ebfb781d25
python3-libxml2-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 95d5d12c3e626d109bb3348758b1e027b412382c735acd37ed14a5eca3591a8e
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.i686.rpm SHA-256: 44c9cbb7c9053b31f43e022dc5abfddbf7c130452674a45d4d6cdb1f17389198
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b
python3-libxml2-debuginfo-2.9.7-13.el8_6.5.x86_64.rpm SHA-256: 42380b6ecf7996c536b2b43887805003016bb0d76c4584611eb19f31f212388b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility