Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13428 - Security Advisory
Issued:
2025-08-07
Updated:
2025-09-22

RHSA-2025:13428 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
  • libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2358121 - CVE-2025-32414 libxml2: Out-of-Bounds Read in libxml2
  • BZ - 2360768 - CVE-2025-32415 libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables

CVEs

  • CVE-2025-32414
  • CVE-2025-32415

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
x86_64
libxml2-2.9.13-12.el9_6.i686.rpm SHA-256: f54b41f80b2a0c3ca020a9229cc2d54f8c7df15d1c0ac77d975e1dba1bfde194
libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: b10ea00b8bb855fded7498ac63bdfa084aa1826740c4e7c515aab3c9ed0f3082
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-devel-2.9.13-12.el9_6.i686.rpm SHA-256: a15b0a0c84f0a24918ef1c073348e277180c96e84e839a9267078cbe1298d7bb
libxml2-devel-2.9.13-12.el9_6.x86_64.rpm SHA-256: 3177fe8423fd9d066b922087f6acf0876e22e2cb91c009cd9cceec1d78f1f377
python3-libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: 204d4dadc2faf56db9cd3c74188c7a96c66896419980368c09e1263e01a05995
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
x86_64
libxml2-2.9.13-12.el9_6.i686.rpm SHA-256: f54b41f80b2a0c3ca020a9229cc2d54f8c7df15d1c0ac77d975e1dba1bfde194
libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: b10ea00b8bb855fded7498ac63bdfa084aa1826740c4e7c515aab3c9ed0f3082
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-devel-2.9.13-12.el9_6.i686.rpm SHA-256: a15b0a0c84f0a24918ef1c073348e277180c96e84e839a9267078cbe1298d7bb
libxml2-devel-2.9.13-12.el9_6.x86_64.rpm SHA-256: 3177fe8423fd9d066b922087f6acf0876e22e2cb91c009cd9cceec1d78f1f377
python3-libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: 204d4dadc2faf56db9cd3c74188c7a96c66896419980368c09e1263e01a05995
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
x86_64
libxml2-2.9.13-12.el9_6.i686.rpm SHA-256: f54b41f80b2a0c3ca020a9229cc2d54f8c7df15d1c0ac77d975e1dba1bfde194
libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: b10ea00b8bb855fded7498ac63bdfa084aa1826740c4e7c515aab3c9ed0f3082
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-devel-2.9.13-12.el9_6.i686.rpm SHA-256: a15b0a0c84f0a24918ef1c073348e277180c96e84e839a9267078cbe1298d7bb
libxml2-devel-2.9.13-12.el9_6.x86_64.rpm SHA-256: 3177fe8423fd9d066b922087f6acf0876e22e2cb91c009cd9cceec1d78f1f377
python3-libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: 204d4dadc2faf56db9cd3c74188c7a96c66896419980368c09e1263e01a05995
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
s390x
libxml2-2.9.13-12.el9_6.s390x.rpm SHA-256: c086d1ec733477c747435cfc36b5c7fc46fabe3983b8fa4fe292eb75fae1a002
libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: c0831696af69e56e9c8a138faf3bbc7c008ba3a0699fa18745d6929a2c718892
libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: c0831696af69e56e9c8a138faf3bbc7c008ba3a0699fa18745d6929a2c718892
libxml2-debugsource-2.9.13-12.el9_6.s390x.rpm SHA-256: aae955b25cf9254fae21486ad55edca79f4d4e747fa85ecb453c9aa5c5f76211
libxml2-debugsource-2.9.13-12.el9_6.s390x.rpm SHA-256: aae955b25cf9254fae21486ad55edca79f4d4e747fa85ecb453c9aa5c5f76211
libxml2-devel-2.9.13-12.el9_6.s390x.rpm SHA-256: 90542f5ed65146989b13739a0022533014a88c5a37139e9531fe8c4dbc6ec6d3
python3-libxml2-2.9.13-12.el9_6.s390x.rpm SHA-256: 125b4fabc57944e63b13906d47d68fd0bef24926e9482d4cff623c2572692099
python3-libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: eb86b71bf5434706db7d0b296166b92d46a8567680c7fd1571631dccd144af80
python3-libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: eb86b71bf5434706db7d0b296166b92d46a8567680c7fd1571631dccd144af80

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
s390x
libxml2-2.9.13-12.el9_6.s390x.rpm SHA-256: c086d1ec733477c747435cfc36b5c7fc46fabe3983b8fa4fe292eb75fae1a002
libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: c0831696af69e56e9c8a138faf3bbc7c008ba3a0699fa18745d6929a2c718892
libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: c0831696af69e56e9c8a138faf3bbc7c008ba3a0699fa18745d6929a2c718892
libxml2-debugsource-2.9.13-12.el9_6.s390x.rpm SHA-256: aae955b25cf9254fae21486ad55edca79f4d4e747fa85ecb453c9aa5c5f76211
libxml2-debugsource-2.9.13-12.el9_6.s390x.rpm SHA-256: aae955b25cf9254fae21486ad55edca79f4d4e747fa85ecb453c9aa5c5f76211
libxml2-devel-2.9.13-12.el9_6.s390x.rpm SHA-256: 90542f5ed65146989b13739a0022533014a88c5a37139e9531fe8c4dbc6ec6d3
python3-libxml2-2.9.13-12.el9_6.s390x.rpm SHA-256: 125b4fabc57944e63b13906d47d68fd0bef24926e9482d4cff623c2572692099
python3-libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: eb86b71bf5434706db7d0b296166b92d46a8567680c7fd1571631dccd144af80
python3-libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: eb86b71bf5434706db7d0b296166b92d46a8567680c7fd1571631dccd144af80

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
ppc64le
libxml2-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 029f6f9ed4f08c4396e47eb9043eccbbee6e91b347f9b39c552dc297aa725e23
libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 829ea40f463a80a61107bf65b98131eb7eecd1cb8820ddb98ba8bedd101c221d
libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 829ea40f463a80a61107bf65b98131eb7eecd1cb8820ddb98ba8bedd101c221d
libxml2-debugsource-2.9.13-12.el9_6.ppc64le.rpm SHA-256: db4c058668017dd186d140f5fd5188c761f72969a4597983782eacb80d095c01
libxml2-debugsource-2.9.13-12.el9_6.ppc64le.rpm SHA-256: db4c058668017dd186d140f5fd5188c761f72969a4597983782eacb80d095c01
libxml2-devel-2.9.13-12.el9_6.ppc64le.rpm SHA-256: f4a5f3054e8a316e3d51f48dcd00c661f17172a5b0c66d702b93c8eeebb65ecc
python3-libxml2-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 6aee6413527ed42fc97517396caadca14d89a0b06c3713254acda0ede51b1b33
python3-libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 51ea629ff9c9439052203879c56f57da7a0e52436054072856b1a63e00417f0d
python3-libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 51ea629ff9c9439052203879c56f57da7a0e52436054072856b1a63e00417f0d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
ppc64le
libxml2-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 029f6f9ed4f08c4396e47eb9043eccbbee6e91b347f9b39c552dc297aa725e23
libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 829ea40f463a80a61107bf65b98131eb7eecd1cb8820ddb98ba8bedd101c221d
libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 829ea40f463a80a61107bf65b98131eb7eecd1cb8820ddb98ba8bedd101c221d
libxml2-debugsource-2.9.13-12.el9_6.ppc64le.rpm SHA-256: db4c058668017dd186d140f5fd5188c761f72969a4597983782eacb80d095c01
libxml2-debugsource-2.9.13-12.el9_6.ppc64le.rpm SHA-256: db4c058668017dd186d140f5fd5188c761f72969a4597983782eacb80d095c01
libxml2-devel-2.9.13-12.el9_6.ppc64le.rpm SHA-256: f4a5f3054e8a316e3d51f48dcd00c661f17172a5b0c66d702b93c8eeebb65ecc
python3-libxml2-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 6aee6413527ed42fc97517396caadca14d89a0b06c3713254acda0ede51b1b33
python3-libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 51ea629ff9c9439052203879c56f57da7a0e52436054072856b1a63e00417f0d
python3-libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 51ea629ff9c9439052203879c56f57da7a0e52436054072856b1a63e00417f0d

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
aarch64
libxml2-2.9.13-12.el9_6.aarch64.rpm SHA-256: b7c97cd53466ce5b08f2958320012c4b083c31303a0da5be40b54ac66ac76c90
libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 2ff70bd2fae551028193542ea71b04e3d0358ea7918e20ed695e5ab9ef38b484
libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 2ff70bd2fae551028193542ea71b04e3d0358ea7918e20ed695e5ab9ef38b484
libxml2-debugsource-2.9.13-12.el9_6.aarch64.rpm SHA-256: b6e2cedcb889c19b9f5f577a8660d06939a0cb3e39306fec6bca26dc84b5e2f9
libxml2-debugsource-2.9.13-12.el9_6.aarch64.rpm SHA-256: b6e2cedcb889c19b9f5f577a8660d06939a0cb3e39306fec6bca26dc84b5e2f9
libxml2-devel-2.9.13-12.el9_6.aarch64.rpm SHA-256: f5ed1fc04d6a2a0cc1f242b7e1770797deccd37278efa81673cca4814644531c
python3-libxml2-2.9.13-12.el9_6.aarch64.rpm SHA-256: a41fce50bce066207761e3fe5c5a9521e88670a3931c9b945e0d08736bb58da9
python3-libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 93ca236f966a04ddca534033fb21e051b738f2ab51fb856426958b2d3cd48376
python3-libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 93ca236f966a04ddca534033fb21e051b738f2ab51fb856426958b2d3cd48376

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
aarch64
libxml2-2.9.13-12.el9_6.aarch64.rpm SHA-256: b7c97cd53466ce5b08f2958320012c4b083c31303a0da5be40b54ac66ac76c90
libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 2ff70bd2fae551028193542ea71b04e3d0358ea7918e20ed695e5ab9ef38b484
libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 2ff70bd2fae551028193542ea71b04e3d0358ea7918e20ed695e5ab9ef38b484
libxml2-debugsource-2.9.13-12.el9_6.aarch64.rpm SHA-256: b6e2cedcb889c19b9f5f577a8660d06939a0cb3e39306fec6bca26dc84b5e2f9
libxml2-debugsource-2.9.13-12.el9_6.aarch64.rpm SHA-256: b6e2cedcb889c19b9f5f577a8660d06939a0cb3e39306fec6bca26dc84b5e2f9
libxml2-devel-2.9.13-12.el9_6.aarch64.rpm SHA-256: f5ed1fc04d6a2a0cc1f242b7e1770797deccd37278efa81673cca4814644531c
python3-libxml2-2.9.13-12.el9_6.aarch64.rpm SHA-256: a41fce50bce066207761e3fe5c5a9521e88670a3931c9b945e0d08736bb58da9
python3-libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 93ca236f966a04ddca534033fb21e051b738f2ab51fb856426958b2d3cd48376
python3-libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 93ca236f966a04ddca534033fb21e051b738f2ab51fb856426958b2d3cd48376

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
ppc64le
libxml2-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 029f6f9ed4f08c4396e47eb9043eccbbee6e91b347f9b39c552dc297aa725e23
libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 829ea40f463a80a61107bf65b98131eb7eecd1cb8820ddb98ba8bedd101c221d
libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 829ea40f463a80a61107bf65b98131eb7eecd1cb8820ddb98ba8bedd101c221d
libxml2-debugsource-2.9.13-12.el9_6.ppc64le.rpm SHA-256: db4c058668017dd186d140f5fd5188c761f72969a4597983782eacb80d095c01
libxml2-debugsource-2.9.13-12.el9_6.ppc64le.rpm SHA-256: db4c058668017dd186d140f5fd5188c761f72969a4597983782eacb80d095c01
libxml2-devel-2.9.13-12.el9_6.ppc64le.rpm SHA-256: f4a5f3054e8a316e3d51f48dcd00c661f17172a5b0c66d702b93c8eeebb65ecc
python3-libxml2-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 6aee6413527ed42fc97517396caadca14d89a0b06c3713254acda0ede51b1b33
python3-libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 51ea629ff9c9439052203879c56f57da7a0e52436054072856b1a63e00417f0d
python3-libxml2-debuginfo-2.9.13-12.el9_6.ppc64le.rpm SHA-256: 51ea629ff9c9439052203879c56f57da7a0e52436054072856b1a63e00417f0d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
x86_64
libxml2-2.9.13-12.el9_6.i686.rpm SHA-256: f54b41f80b2a0c3ca020a9229cc2d54f8c7df15d1c0ac77d975e1dba1bfde194
libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: b10ea00b8bb855fded7498ac63bdfa084aa1826740c4e7c515aab3c9ed0f3082
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 9baad1daae5d467b998ce8ec38224e3cada6e89bd7d6eccfd081539bbc143e24
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: 9da05681a6ebfa272e26e33356d6a9413370bf5062172013681030b88057ff9e
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.i686.rpm SHA-256: b30c1d1ba46b412c7538d555073c11a4111e85fd2eced5ecc71ae3eea0c29a53
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-debugsource-2.9.13-12.el9_6.x86_64.rpm SHA-256: 7788dc97754146d67e242a1d78a0037ee37456339095902a41ee2d7bff068228
libxml2-devel-2.9.13-12.el9_6.i686.rpm SHA-256: a15b0a0c84f0a24918ef1c073348e277180c96e84e839a9267078cbe1298d7bb
libxml2-devel-2.9.13-12.el9_6.x86_64.rpm SHA-256: 3177fe8423fd9d066b922087f6acf0876e22e2cb91c009cd9cceec1d78f1f377
python3-libxml2-2.9.13-12.el9_6.x86_64.rpm SHA-256: 204d4dadc2faf56db9cd3c74188c7a96c66896419980368c09e1263e01a05995
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.i686.rpm SHA-256: 97442f5dbb22f5587554fd17beacf2435cc3cddfc3741480480147a7a537570e
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a
python3-libxml2-debuginfo-2.9.13-12.el9_6.x86_64.rpm SHA-256: a9a631907da4abf3f949526f69b9458b5f7aea902e4863b63a953312c95a642a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
aarch64
libxml2-2.9.13-12.el9_6.aarch64.rpm SHA-256: b7c97cd53466ce5b08f2958320012c4b083c31303a0da5be40b54ac66ac76c90
libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 2ff70bd2fae551028193542ea71b04e3d0358ea7918e20ed695e5ab9ef38b484
libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 2ff70bd2fae551028193542ea71b04e3d0358ea7918e20ed695e5ab9ef38b484
libxml2-debugsource-2.9.13-12.el9_6.aarch64.rpm SHA-256: b6e2cedcb889c19b9f5f577a8660d06939a0cb3e39306fec6bca26dc84b5e2f9
libxml2-debugsource-2.9.13-12.el9_6.aarch64.rpm SHA-256: b6e2cedcb889c19b9f5f577a8660d06939a0cb3e39306fec6bca26dc84b5e2f9
libxml2-devel-2.9.13-12.el9_6.aarch64.rpm SHA-256: f5ed1fc04d6a2a0cc1f242b7e1770797deccd37278efa81673cca4814644531c
python3-libxml2-2.9.13-12.el9_6.aarch64.rpm SHA-256: a41fce50bce066207761e3fe5c5a9521e88670a3931c9b945e0d08736bb58da9
python3-libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 93ca236f966a04ddca534033fb21e051b738f2ab51fb856426958b2d3cd48376
python3-libxml2-debuginfo-2.9.13-12.el9_6.aarch64.rpm SHA-256: 93ca236f966a04ddca534033fb21e051b738f2ab51fb856426958b2d3cd48376

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxml2-2.9.13-12.el9_6.src.rpm SHA-256: ec918789cef016cd4b68911553611881ba53e6392f9c793bc405ba792f05e0b6
s390x
libxml2-2.9.13-12.el9_6.s390x.rpm SHA-256: c086d1ec733477c747435cfc36b5c7fc46fabe3983b8fa4fe292eb75fae1a002
libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: c0831696af69e56e9c8a138faf3bbc7c008ba3a0699fa18745d6929a2c718892
libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: c0831696af69e56e9c8a138faf3bbc7c008ba3a0699fa18745d6929a2c718892
libxml2-debugsource-2.9.13-12.el9_6.s390x.rpm SHA-256: aae955b25cf9254fae21486ad55edca79f4d4e747fa85ecb453c9aa5c5f76211
libxml2-debugsource-2.9.13-12.el9_6.s390x.rpm SHA-256: aae955b25cf9254fae21486ad55edca79f4d4e747fa85ecb453c9aa5c5f76211
libxml2-devel-2.9.13-12.el9_6.s390x.rpm SHA-256: 90542f5ed65146989b13739a0022533014a88c5a37139e9531fe8c4dbc6ec6d3
python3-libxml2-2.9.13-12.el9_6.s390x.rpm SHA-256: 125b4fabc57944e63b13906d47d68fd0bef24926e9482d4cff623c2572692099
python3-libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: eb86b71bf5434706db7d0b296166b92d46a8567680c7fd1571631dccd144af80
python3-libxml2-debuginfo-2.9.13-12.el9_6.s390x.rpm SHA-256: eb86b71bf5434706db7d0b296166b92d46a8567680c7fd1571631dccd144af80

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility