Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10630 - Security Advisory
Issued:
2025-07-08
Updated:
2025-07-08

RHSA-2025:10630 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)
  • libxml: Null pointer dereference leads to Denial of service (DoS) (CVE-2025-49795)
  • libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)
  • libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2372373 - CVE-2025-49794 libxml: Heap use after free (UAF) leads to Denial of service (DoS)
  • BZ - 2372379 - CVE-2025-49795 libxml: Null pointer dereference leads to Denial of service (DoS)
  • BZ - 2372385 - CVE-2025-49796 libxml: Type confusion leads to Denial of service (DoS)
  • BZ - 2372406 - CVE-2025-6021 libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2

CVEs

  • CVE-2025-6021
  • CVE-2025-49794
  • CVE-2025-49795
  • CVE-2025-49796

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
x86_64
libxml2-2.12.5-7.el10_0.x86_64.rpm SHA-256: a212cba34abc2109dac4a258d41b9d3abb8947424be9060fca7f31f8aa5f439c
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-devel-2.12.5-7.el10_0.x86_64.rpm SHA-256: 8d621c021b57ed5386a401a3efc65edc9bdf8f7e070a6874fa1c8889891bf8ce
python3-libxml2-2.12.5-7.el10_0.x86_64.rpm SHA-256: abdfddf328492d897dc63338044409d9a351ccd2b05913ce71eb669a81ed7404
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
x86_64
libxml2-2.12.5-7.el10_0.x86_64.rpm SHA-256: a212cba34abc2109dac4a258d41b9d3abb8947424be9060fca7f31f8aa5f439c
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-devel-2.12.5-7.el10_0.x86_64.rpm SHA-256: 8d621c021b57ed5386a401a3efc65edc9bdf8f7e070a6874fa1c8889891bf8ce
python3-libxml2-2.12.5-7.el10_0.x86_64.rpm SHA-256: abdfddf328492d897dc63338044409d9a351ccd2b05913ce71eb669a81ed7404
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
s390x
libxml2-2.12.5-7.el10_0.s390x.rpm SHA-256: f62e052a6e7dab22b87863b4cbe76dcbe01c14cae21ff259474de214fd87038b
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-devel-2.12.5-7.el10_0.s390x.rpm SHA-256: 3a74381c4c9180b969b139dac506dba92dce7ae8a590d2a7ecb60e09fd206389
python3-libxml2-2.12.5-7.el10_0.s390x.rpm SHA-256: ef9b68998a16b7b14b5c0065bb3bfd0b16fc9662971c1cd75e5820e573f15331
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
s390x
libxml2-2.12.5-7.el10_0.s390x.rpm SHA-256: f62e052a6e7dab22b87863b4cbe76dcbe01c14cae21ff259474de214fd87038b
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-devel-2.12.5-7.el10_0.s390x.rpm SHA-256: 3a74381c4c9180b969b139dac506dba92dce7ae8a590d2a7ecb60e09fd206389
python3-libxml2-2.12.5-7.el10_0.s390x.rpm SHA-256: ef9b68998a16b7b14b5c0065bb3bfd0b16fc9662971c1cd75e5820e573f15331
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623

Red Hat Enterprise Linux for Power, little endian 10

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
ppc64le
libxml2-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 180569760e8a69dcf9e54557a8ade13ccf7d03ef0bad318d06ef1ba1612c531d
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-devel-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 2666140076fc132b54050592c2d719792e32b0942e9bc87784df8bfffe9da493
python3-libxml2-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 0b958cc93db9e1e251a3996db3309744286d0eab766ba3888b92e9bd6577da03
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
ppc64le
libxml2-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 180569760e8a69dcf9e54557a8ade13ccf7d03ef0bad318d06ef1ba1612c531d
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-devel-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 2666140076fc132b54050592c2d719792e32b0942e9bc87784df8bfffe9da493
python3-libxml2-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 0b958cc93db9e1e251a3996db3309744286d0eab766ba3888b92e9bd6577da03
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee

Red Hat Enterprise Linux for ARM 64 10

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
aarch64
libxml2-2.12.5-7.el10_0.aarch64.rpm SHA-256: 4c726fd5f27f272d4db743c72a25a6db3f3c0472d015e1eee53dbf935bceea52
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-devel-2.12.5-7.el10_0.aarch64.rpm SHA-256: 731e3601e5b126e534700e2943c3cb10cd4ea22f856fcb9f7bea2791aac646b5
python3-libxml2-2.12.5-7.el10_0.aarch64.rpm SHA-256: cc07673bc103d38786c583146469eebc2828d67f261d45106a2b88bd0cf01677
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
aarch64
libxml2-2.12.5-7.el10_0.aarch64.rpm SHA-256: 4c726fd5f27f272d4db743c72a25a6db3f3c0472d015e1eee53dbf935bceea52
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-devel-2.12.5-7.el10_0.aarch64.rpm SHA-256: 731e3601e5b126e534700e2943c3cb10cd4ea22f856fcb9f7bea2791aac646b5
python3-libxml2-2.12.5-7.el10_0.aarch64.rpm SHA-256: cc07673bc103d38786c583146469eebc2828d67f261d45106a2b88bd0cf01677
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-static-2.12.5-7.el10_0.x86_64.rpm SHA-256: cbea74fce901966943704ce4dfc063f49dffd1d80c384be4b343206356ecd90b
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-static-2.12.5-7.el10_0.ppc64le.rpm SHA-256: cf52c4fd0ab46151b2ea95aa3aa7f770cf68e8adc446eb5c161dda1f106165ec
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-static-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04284d00b25127644b77d656cb257bd220e57c8e75d434a02fa0b3649819a3e2
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-static-2.12.5-7.el10_0.s390x.rpm SHA-256: dee91e95083ae177ccddcda607ffe5b1c1d8e55de9d4601201ead535b78892ed
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-static-2.12.5-7.el10_0.x86_64.rpm SHA-256: cbea74fce901966943704ce4dfc063f49dffd1d80c384be4b343206356ecd90b
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-static-2.12.5-7.el10_0.ppc64le.rpm SHA-256: cf52c4fd0ab46151b2ea95aa3aa7f770cf68e8adc446eb5c161dda1f106165ec
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-static-2.12.5-7.el10_0.s390x.rpm SHA-256: dee91e95083ae177ccddcda607ffe5b1c1d8e55de9d4601201ead535b78892ed
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-static-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04284d00b25127644b77d656cb257bd220e57c8e75d434a02fa0b3649819a3e2
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
aarch64
libxml2-2.12.5-7.el10_0.aarch64.rpm SHA-256: 4c726fd5f27f272d4db743c72a25a6db3f3c0472d015e1eee53dbf935bceea52
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 67bab3ae62a3296928508301c425d11272f9e21e81d4b1e822412bf3cd7ab920
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-debugsource-2.12.5-7.el10_0.aarch64.rpm SHA-256: 81c0a3ab2279f6da45a30ffa72b4c6fbf25487e972e0d2d619a45639833294b7
libxml2-devel-2.12.5-7.el10_0.aarch64.rpm SHA-256: 731e3601e5b126e534700e2943c3cb10cd4ea22f856fcb9f7bea2791aac646b5
python3-libxml2-2.12.5-7.el10_0.aarch64.rpm SHA-256: cc07673bc103d38786c583146469eebc2828d67f261d45106a2b88bd0cf01677
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14
python3-libxml2-debuginfo-2.12.5-7.el10_0.aarch64.rpm SHA-256: 04de0387449d81f14e05ab0130566e9cb0cf09f5672397715de442ac6f25ca14

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
s390x
libxml2-2.12.5-7.el10_0.s390x.rpm SHA-256: f62e052a6e7dab22b87863b4cbe76dcbe01c14cae21ff259474de214fd87038b
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 728984d2ac7a93c7ba8a74282bb9c8a2126ac0ee2691bc726f9fa9f8c70805b5
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-debugsource-2.12.5-7.el10_0.s390x.rpm SHA-256: 544db5823d819d6fcaa5f0d20c1407182df75b8595295a698dddddf4476a1288
libxml2-devel-2.12.5-7.el10_0.s390x.rpm SHA-256: 3a74381c4c9180b969b139dac506dba92dce7ae8a590d2a7ecb60e09fd206389
python3-libxml2-2.12.5-7.el10_0.s390x.rpm SHA-256: ef9b68998a16b7b14b5c0065bb3bfd0b16fc9662971c1cd75e5820e573f15331
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623
python3-libxml2-debuginfo-2.12.5-7.el10_0.s390x.rpm SHA-256: 0091f2aff932097ba6ff5dec10c64e1f47acb4e55a5c02032d932849a6e1c623

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
ppc64le
libxml2-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 180569760e8a69dcf9e54557a8ade13ccf7d03ef0bad318d06ef1ba1612c531d
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 6211023b465504e22980287bdc7b77e75ae424facf47675692009bc89d23afea
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-debugsource-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 1863bca974ce0f58742c8cff6108cfe4a9a28ee958efc8d1d3c154479ac54e5f
libxml2-devel-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 2666140076fc132b54050592c2d719792e32b0942e9bc87784df8bfffe9da493
python3-libxml2-2.12.5-7.el10_0.ppc64le.rpm SHA-256: 0b958cc93db9e1e251a3996db3309744286d0eab766ba3888b92e9bd6577da03
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee
python3-libxml2-debuginfo-2.12.5-7.el10_0.ppc64le.rpm SHA-256: f62cd1c4f71d80286faa932d5990fdd2eefbb11c3f501a5bb35271242d53f2ee

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libxml2-2.12.5-7.el10_0.src.rpm SHA-256: 1843757424aa382155100576ce31d0a092aa7916e5203215a7d013ea9ef0c515
x86_64
libxml2-2.12.5-7.el10_0.x86_64.rpm SHA-256: a212cba34abc2109dac4a258d41b9d3abb8947424be9060fca7f31f8aa5f439c
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: af7094d32bd3f6d6ad0b9008ce8a33a2fc353c010de158a7fbe55647c90df582
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-debugsource-2.12.5-7.el10_0.x86_64.rpm SHA-256: 6d54e34f8d29f1b66a76c7352ac93f7541bc520e4752aa8fd9d27a3f89a9641a
libxml2-devel-2.12.5-7.el10_0.x86_64.rpm SHA-256: 8d621c021b57ed5386a401a3efc65edc9bdf8f7e070a6874fa1c8889891bf8ce
python3-libxml2-2.12.5-7.el10_0.x86_64.rpm SHA-256: abdfddf328492d897dc63338044409d9a351ccd2b05913ce71eb669a81ed7404
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484
python3-libxml2-debuginfo-2.12.5-7.el10_0.x86_64.rpm SHA-256: 7e80ccc8d14a12924787d895b266d6a28ef51d6dd78bdaca44549ba1a040d484

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility