Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12447 - Security Advisory
Issued:
2025-07-31
Updated:
2025-07-31

RHSA-2025:12447 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2379274 - CVE-2025-7425 libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr

CVEs

  • CVE-2025-7425

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
x86_64
libxml2-2.9.13-11.el9_6.i686.rpm SHA-256: 6716dd93315680645c19305bede7e982b5aee6b91e7675b325b23083645b5522
libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: b1c6a91b057165a66230979deaa81b63e9258c2b5b9f9152b2b884404c2781ac
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-devel-2.9.13-11.el9_6.i686.rpm SHA-256: a34edb9099b29e095200eb6bba9d027c7968a2b5f7489af0e83de46a249ef041
libxml2-devel-2.9.13-11.el9_6.x86_64.rpm SHA-256: 883782ca5fce41deb836114667782cc01598e7023050b9ae12d6ed3ffb2247e5
python3-libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: 9c2436a792600c62bdb8e583622c0084dcdda5e54737f45bbd5885b5a2bdee26
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
x86_64
libxml2-2.9.13-11.el9_6.i686.rpm SHA-256: 6716dd93315680645c19305bede7e982b5aee6b91e7675b325b23083645b5522
libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: b1c6a91b057165a66230979deaa81b63e9258c2b5b9f9152b2b884404c2781ac
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-devel-2.9.13-11.el9_6.i686.rpm SHA-256: a34edb9099b29e095200eb6bba9d027c7968a2b5f7489af0e83de46a249ef041
libxml2-devel-2.9.13-11.el9_6.x86_64.rpm SHA-256: 883782ca5fce41deb836114667782cc01598e7023050b9ae12d6ed3ffb2247e5
python3-libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: 9c2436a792600c62bdb8e583622c0084dcdda5e54737f45bbd5885b5a2bdee26
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
x86_64
libxml2-2.9.13-11.el9_6.i686.rpm SHA-256: 6716dd93315680645c19305bede7e982b5aee6b91e7675b325b23083645b5522
libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: b1c6a91b057165a66230979deaa81b63e9258c2b5b9f9152b2b884404c2781ac
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-devel-2.9.13-11.el9_6.i686.rpm SHA-256: a34edb9099b29e095200eb6bba9d027c7968a2b5f7489af0e83de46a249ef041
libxml2-devel-2.9.13-11.el9_6.x86_64.rpm SHA-256: 883782ca5fce41deb836114667782cc01598e7023050b9ae12d6ed3ffb2247e5
python3-libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: 9c2436a792600c62bdb8e583622c0084dcdda5e54737f45bbd5885b5a2bdee26
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
s390x
libxml2-2.9.13-11.el9_6.s390x.rpm SHA-256: 59b29f1cfea5fa61c420346a1d774c854f78b7e9174337751bbe3a61ecb0f12f
libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: af771ec38413f75bdf74747c06a3bf32a4ace1235bf7c8139607233beba08149
libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: af771ec38413f75bdf74747c06a3bf32a4ace1235bf7c8139607233beba08149
libxml2-debugsource-2.9.13-11.el9_6.s390x.rpm SHA-256: 2981f05f5f604fab79641ef88a8f3ed41f7f18446a8b65115dcdc351936eda07
libxml2-debugsource-2.9.13-11.el9_6.s390x.rpm SHA-256: 2981f05f5f604fab79641ef88a8f3ed41f7f18446a8b65115dcdc351936eda07
libxml2-devel-2.9.13-11.el9_6.s390x.rpm SHA-256: 2675f3cc7781cc4496cf54c564f37983b0c7b747b85a4c9a76bd6f37279bfa30
python3-libxml2-2.9.13-11.el9_6.s390x.rpm SHA-256: 0fbf4c54bed2d38c410d640f45565c947d79e998ce9d9ecdbebdabf2003e1bc2
python3-libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: 34ae72981065662a8043f2039c2c549f76832477069622745dedd5bc832fe2cb
python3-libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: 34ae72981065662a8043f2039c2c549f76832477069622745dedd5bc832fe2cb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
s390x
libxml2-2.9.13-11.el9_6.s390x.rpm SHA-256: 59b29f1cfea5fa61c420346a1d774c854f78b7e9174337751bbe3a61ecb0f12f
libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: af771ec38413f75bdf74747c06a3bf32a4ace1235bf7c8139607233beba08149
libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: af771ec38413f75bdf74747c06a3bf32a4ace1235bf7c8139607233beba08149
libxml2-debugsource-2.9.13-11.el9_6.s390x.rpm SHA-256: 2981f05f5f604fab79641ef88a8f3ed41f7f18446a8b65115dcdc351936eda07
libxml2-debugsource-2.9.13-11.el9_6.s390x.rpm SHA-256: 2981f05f5f604fab79641ef88a8f3ed41f7f18446a8b65115dcdc351936eda07
libxml2-devel-2.9.13-11.el9_6.s390x.rpm SHA-256: 2675f3cc7781cc4496cf54c564f37983b0c7b747b85a4c9a76bd6f37279bfa30
python3-libxml2-2.9.13-11.el9_6.s390x.rpm SHA-256: 0fbf4c54bed2d38c410d640f45565c947d79e998ce9d9ecdbebdabf2003e1bc2
python3-libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: 34ae72981065662a8043f2039c2c549f76832477069622745dedd5bc832fe2cb
python3-libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: 34ae72981065662a8043f2039c2c549f76832477069622745dedd5bc832fe2cb

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
ppc64le
libxml2-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 60a4778c06d8541e206fc4301b28963d05653a0441619094e1e2e35b444c3cea
libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 236b254eb239aa1c07363acdfd1959709f192ac3fc2336c241ea810037875d0b
libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 236b254eb239aa1c07363acdfd1959709f192ac3fc2336c241ea810037875d0b
libxml2-debugsource-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 356cd77817f46e08522aa2010557e9db0af710a1263a5aed6cf7ab1d49f5e856
libxml2-debugsource-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 356cd77817f46e08522aa2010557e9db0af710a1263a5aed6cf7ab1d49f5e856
libxml2-devel-2.9.13-11.el9_6.ppc64le.rpm SHA-256: f416d77673dbeaf5bc09bc39b016e35d8d5f9fc73d2d6a731b1f01338325414e
python3-libxml2-2.9.13-11.el9_6.ppc64le.rpm SHA-256: b3fef9e4518ab7cb83c9c5f272e3000e6aeda27111d94a20cfe83abc7b7ac883
python3-libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: ab52152126b65d93f080acc4ba040ba324ae0f93c4576ec3ce421d6da20ef0c7
python3-libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: ab52152126b65d93f080acc4ba040ba324ae0f93c4576ec3ce421d6da20ef0c7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
ppc64le
libxml2-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 60a4778c06d8541e206fc4301b28963d05653a0441619094e1e2e35b444c3cea
libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 236b254eb239aa1c07363acdfd1959709f192ac3fc2336c241ea810037875d0b
libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 236b254eb239aa1c07363acdfd1959709f192ac3fc2336c241ea810037875d0b
libxml2-debugsource-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 356cd77817f46e08522aa2010557e9db0af710a1263a5aed6cf7ab1d49f5e856
libxml2-debugsource-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 356cd77817f46e08522aa2010557e9db0af710a1263a5aed6cf7ab1d49f5e856
libxml2-devel-2.9.13-11.el9_6.ppc64le.rpm SHA-256: f416d77673dbeaf5bc09bc39b016e35d8d5f9fc73d2d6a731b1f01338325414e
python3-libxml2-2.9.13-11.el9_6.ppc64le.rpm SHA-256: b3fef9e4518ab7cb83c9c5f272e3000e6aeda27111d94a20cfe83abc7b7ac883
python3-libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: ab52152126b65d93f080acc4ba040ba324ae0f93c4576ec3ce421d6da20ef0c7
python3-libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: ab52152126b65d93f080acc4ba040ba324ae0f93c4576ec3ce421d6da20ef0c7

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
aarch64
libxml2-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3ae052eb5e4e1be6fe46b851bd7d87b1f89d4233e1af6cfa5b05783acb26a250
libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: 98803338c3710aede56783aff4014d9854dc01c654e286346cbe82b5e7f7fcc3
libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: 98803338c3710aede56783aff4014d9854dc01c654e286346cbe82b5e7f7fcc3
libxml2-debugsource-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3a1f191864be77c7d443a875fb54cd0b55703b65fab6d6f744c99db2ad417430
libxml2-debugsource-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3a1f191864be77c7d443a875fb54cd0b55703b65fab6d6f744c99db2ad417430
libxml2-devel-2.9.13-11.el9_6.aarch64.rpm SHA-256: eebf3c6a249fef7a5d7e3e344a6f29be89df20ec900dfe1343e057e381354b8e
python3-libxml2-2.9.13-11.el9_6.aarch64.rpm SHA-256: b614a91c358e29f6ad31f9c45729c8140abac65097b14ad418f34b814d6e27f3
python3-libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: f91ecce3dc6c878a2975d1a3cd148a1cb41cde5433d4423860b25c496d24d809
python3-libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: f91ecce3dc6c878a2975d1a3cd148a1cb41cde5433d4423860b25c496d24d809

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
aarch64
libxml2-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3ae052eb5e4e1be6fe46b851bd7d87b1f89d4233e1af6cfa5b05783acb26a250
libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: 98803338c3710aede56783aff4014d9854dc01c654e286346cbe82b5e7f7fcc3
libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: 98803338c3710aede56783aff4014d9854dc01c654e286346cbe82b5e7f7fcc3
libxml2-debugsource-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3a1f191864be77c7d443a875fb54cd0b55703b65fab6d6f744c99db2ad417430
libxml2-debugsource-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3a1f191864be77c7d443a875fb54cd0b55703b65fab6d6f744c99db2ad417430
libxml2-devel-2.9.13-11.el9_6.aarch64.rpm SHA-256: eebf3c6a249fef7a5d7e3e344a6f29be89df20ec900dfe1343e057e381354b8e
python3-libxml2-2.9.13-11.el9_6.aarch64.rpm SHA-256: b614a91c358e29f6ad31f9c45729c8140abac65097b14ad418f34b814d6e27f3
python3-libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: f91ecce3dc6c878a2975d1a3cd148a1cb41cde5433d4423860b25c496d24d809
python3-libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: f91ecce3dc6c878a2975d1a3cd148a1cb41cde5433d4423860b25c496d24d809

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
ppc64le
libxml2-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 60a4778c06d8541e206fc4301b28963d05653a0441619094e1e2e35b444c3cea
libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 236b254eb239aa1c07363acdfd1959709f192ac3fc2336c241ea810037875d0b
libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 236b254eb239aa1c07363acdfd1959709f192ac3fc2336c241ea810037875d0b
libxml2-debugsource-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 356cd77817f46e08522aa2010557e9db0af710a1263a5aed6cf7ab1d49f5e856
libxml2-debugsource-2.9.13-11.el9_6.ppc64le.rpm SHA-256: 356cd77817f46e08522aa2010557e9db0af710a1263a5aed6cf7ab1d49f5e856
libxml2-devel-2.9.13-11.el9_6.ppc64le.rpm SHA-256: f416d77673dbeaf5bc09bc39b016e35d8d5f9fc73d2d6a731b1f01338325414e
python3-libxml2-2.9.13-11.el9_6.ppc64le.rpm SHA-256: b3fef9e4518ab7cb83c9c5f272e3000e6aeda27111d94a20cfe83abc7b7ac883
python3-libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: ab52152126b65d93f080acc4ba040ba324ae0f93c4576ec3ce421d6da20ef0c7
python3-libxml2-debuginfo-2.9.13-11.el9_6.ppc64le.rpm SHA-256: ab52152126b65d93f080acc4ba040ba324ae0f93c4576ec3ce421d6da20ef0c7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
x86_64
libxml2-2.9.13-11.el9_6.i686.rpm SHA-256: 6716dd93315680645c19305bede7e982b5aee6b91e7675b325b23083645b5522
libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: b1c6a91b057165a66230979deaa81b63e9258c2b5b9f9152b2b884404c2781ac
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 01e7accda89e7ff8a350438d3f6ae3948e66acf6029ce71f9e76b816ae66e5f8
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 1b6eb1d5c781f6ed892cf4fc8b749f5c1d3696983c2de162fabc32501783dfaa
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.i686.rpm SHA-256: 29d1adfbaa33fee5d00dd5495b730801a6960011ec23989ab157cb7c3f62fe67
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-debugsource-2.9.13-11.el9_6.x86_64.rpm SHA-256: 8e76812a1e95f0c32767b156ab0b863baa6c33b34e6452a87430a0b73b46c6cb
libxml2-devel-2.9.13-11.el9_6.i686.rpm SHA-256: a34edb9099b29e095200eb6bba9d027c7968a2b5f7489af0e83de46a249ef041
libxml2-devel-2.9.13-11.el9_6.x86_64.rpm SHA-256: 883782ca5fce41deb836114667782cc01598e7023050b9ae12d6ed3ffb2247e5
python3-libxml2-2.9.13-11.el9_6.x86_64.rpm SHA-256: 9c2436a792600c62bdb8e583622c0084dcdda5e54737f45bbd5885b5a2bdee26
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.i686.rpm SHA-256: 0a3e4f64492a670b289acc1300045a11dc6d6daca593bbd64f8e7f1fd6e3dd96
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3
python3-libxml2-debuginfo-2.9.13-11.el9_6.x86_64.rpm SHA-256: 914659961601aee17b7db4238bcd66f61e03b541473e093798b4691118227cf3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
aarch64
libxml2-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3ae052eb5e4e1be6fe46b851bd7d87b1f89d4233e1af6cfa5b05783acb26a250
libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: 98803338c3710aede56783aff4014d9854dc01c654e286346cbe82b5e7f7fcc3
libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: 98803338c3710aede56783aff4014d9854dc01c654e286346cbe82b5e7f7fcc3
libxml2-debugsource-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3a1f191864be77c7d443a875fb54cd0b55703b65fab6d6f744c99db2ad417430
libxml2-debugsource-2.9.13-11.el9_6.aarch64.rpm SHA-256: 3a1f191864be77c7d443a875fb54cd0b55703b65fab6d6f744c99db2ad417430
libxml2-devel-2.9.13-11.el9_6.aarch64.rpm SHA-256: eebf3c6a249fef7a5d7e3e344a6f29be89df20ec900dfe1343e057e381354b8e
python3-libxml2-2.9.13-11.el9_6.aarch64.rpm SHA-256: b614a91c358e29f6ad31f9c45729c8140abac65097b14ad418f34b814d6e27f3
python3-libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: f91ecce3dc6c878a2975d1a3cd148a1cb41cde5433d4423860b25c496d24d809
python3-libxml2-debuginfo-2.9.13-11.el9_6.aarch64.rpm SHA-256: f91ecce3dc6c878a2975d1a3cd148a1cb41cde5433d4423860b25c496d24d809

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxml2-2.9.13-11.el9_6.src.rpm SHA-256: cd3e69d7b8aeddb1215eafeb3b008eae36b97969faa334cb93e6199356bf053e
s390x
libxml2-2.9.13-11.el9_6.s390x.rpm SHA-256: 59b29f1cfea5fa61c420346a1d774c854f78b7e9174337751bbe3a61ecb0f12f
libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: af771ec38413f75bdf74747c06a3bf32a4ace1235bf7c8139607233beba08149
libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: af771ec38413f75bdf74747c06a3bf32a4ace1235bf7c8139607233beba08149
libxml2-debugsource-2.9.13-11.el9_6.s390x.rpm SHA-256: 2981f05f5f604fab79641ef88a8f3ed41f7f18446a8b65115dcdc351936eda07
libxml2-debugsource-2.9.13-11.el9_6.s390x.rpm SHA-256: 2981f05f5f604fab79641ef88a8f3ed41f7f18446a8b65115dcdc351936eda07
libxml2-devel-2.9.13-11.el9_6.s390x.rpm SHA-256: 2675f3cc7781cc4496cf54c564f37983b0c7b747b85a4c9a76bd6f37279bfa30
python3-libxml2-2.9.13-11.el9_6.s390x.rpm SHA-256: 0fbf4c54bed2d38c410d640f45565c947d79e998ce9d9ecdbebdabf2003e1bc2
python3-libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: 34ae72981065662a8043f2039c2c549f76832477069622745dedd5bc832fe2cb
python3-libxml2-debuginfo-2.9.13-11.el9_6.s390x.rpm SHA-256: 34ae72981065662a8043f2039c2c549f76832477069622745dedd5bc832fe2cb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility