Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13429 - Security Advisory
Issued:
2025-08-07
Updated:
2025-09-22

RHSA-2025:13429 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)
  • libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2358121 - CVE-2025-32414 libxml2: Out-of-Bounds Read in libxml2
  • BZ - 2360768 - CVE-2025-32415 libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables

CVEs

  • CVE-2025-32414
  • CVE-2025-32415

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
x86_64
libxml2-2.12.5-9.el10_0.x86_64.rpm SHA-256: 90a2a14fbcfa16444b27d65371e69b67f48e70f1f09302e2a99d540026ef88f2
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-devel-2.12.5-9.el10_0.x86_64.rpm SHA-256: 8841436a4c5ca4f4f3be3d362ee4d199ca541dbea0070710f69882036fd2e31d
python3-libxml2-2.12.5-9.el10_0.x86_64.rpm SHA-256: ff383cfadb1b46bfb060c4ea6d844338b1461aa3488a960cd56464f807bdd604
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
x86_64
libxml2-2.12.5-9.el10_0.x86_64.rpm SHA-256: 90a2a14fbcfa16444b27d65371e69b67f48e70f1f09302e2a99d540026ef88f2
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-devel-2.12.5-9.el10_0.x86_64.rpm SHA-256: 8841436a4c5ca4f4f3be3d362ee4d199ca541dbea0070710f69882036fd2e31d
python3-libxml2-2.12.5-9.el10_0.x86_64.rpm SHA-256: ff383cfadb1b46bfb060c4ea6d844338b1461aa3488a960cd56464f807bdd604
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
s390x
libxml2-2.12.5-9.el10_0.s390x.rpm SHA-256: 54f84f7012e047f461b1022658991f86e9d8037685a36085b8d613f6b01ec3c5
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-devel-2.12.5-9.el10_0.s390x.rpm SHA-256: 5b625112fcb9d319a8b5084785932367e97f9a08b00285a37405281b35d440bb
python3-libxml2-2.12.5-9.el10_0.s390x.rpm SHA-256: 618c6b4b5780b6721ff0d69ff67df13fac608fa70ee7b66ad8adde340846b6fa
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
s390x
libxml2-2.12.5-9.el10_0.s390x.rpm SHA-256: 54f84f7012e047f461b1022658991f86e9d8037685a36085b8d613f6b01ec3c5
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-devel-2.12.5-9.el10_0.s390x.rpm SHA-256: 5b625112fcb9d319a8b5084785932367e97f9a08b00285a37405281b35d440bb
python3-libxml2-2.12.5-9.el10_0.s390x.rpm SHA-256: 618c6b4b5780b6721ff0d69ff67df13fac608fa70ee7b66ad8adde340846b6fa
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd

Red Hat Enterprise Linux for Power, little endian 10

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
ppc64le
libxml2-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebfcbcbdef9fce3a913fad628616f537ea1a274d99580d7ed9a3eeb8cce6d26b
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-devel-2.12.5-9.el10_0.ppc64le.rpm SHA-256: 9600ab163e2d4f083d6c7d86dcd9ec64039b42c7cf535e049cf311219e76fbc8
python3-libxml2-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ae94c57cfb0d77ad57f6407f5f11c975ca1b4db0a0103a122b5241f30d3c83fd
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
ppc64le
libxml2-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebfcbcbdef9fce3a913fad628616f537ea1a274d99580d7ed9a3eeb8cce6d26b
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-devel-2.12.5-9.el10_0.ppc64le.rpm SHA-256: 9600ab163e2d4f083d6c7d86dcd9ec64039b42c7cf535e049cf311219e76fbc8
python3-libxml2-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ae94c57cfb0d77ad57f6407f5f11c975ca1b4db0a0103a122b5241f30d3c83fd
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853

Red Hat Enterprise Linux for ARM 64 10

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
aarch64
libxml2-2.12.5-9.el10_0.aarch64.rpm SHA-256: cef9a0c0e720f022636ca6e571d71c7f9b31ffd30a43d4c780f78ce21af81c6d
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-devel-2.12.5-9.el10_0.aarch64.rpm SHA-256: 046d2d4cce82aab66c2feb356bf9681f6eadc6926bf6132a09f44b9ebb66af88
python3-libxml2-2.12.5-9.el10_0.aarch64.rpm SHA-256: 12365c2dca00466e0085ca7b06694ead6a4e7bb0e3d299b3b5ed95d683d8e739
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
aarch64
libxml2-2.12.5-9.el10_0.aarch64.rpm SHA-256: cef9a0c0e720f022636ca6e571d71c7f9b31ffd30a43d4c780f78ce21af81c6d
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-devel-2.12.5-9.el10_0.aarch64.rpm SHA-256: 046d2d4cce82aab66c2feb356bf9681f6eadc6926bf6132a09f44b9ebb66af88
python3-libxml2-2.12.5-9.el10_0.aarch64.rpm SHA-256: 12365c2dca00466e0085ca7b06694ead6a4e7bb0e3d299b3b5ed95d683d8e739
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-static-2.12.5-9.el10_0.x86_64.rpm SHA-256: 66d625bfaaff9ec671d31b4ecfa911e7219aa227b28aba635e5f98d7eed19f7a
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-static-2.12.5-9.el10_0.ppc64le.rpm SHA-256: 192c7532cb6ea83f479e102f09800b355cd5ed829f601b9591deed068eec138b
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-static-2.12.5-9.el10_0.aarch64.rpm SHA-256: 29f86794850e1c4580b7076bcb8f52ba9ceb56d09ae57225dc13339adf8a7633
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-static-2.12.5-9.el10_0.s390x.rpm SHA-256: d902b7323a2ef4c158e0cbae4e630700b8e04e24e9c931fc75222abbbc7b4498
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-static-2.12.5-9.el10_0.x86_64.rpm SHA-256: 66d625bfaaff9ec671d31b4ecfa911e7219aa227b28aba635e5f98d7eed19f7a
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-static-2.12.5-9.el10_0.ppc64le.rpm SHA-256: 192c7532cb6ea83f479e102f09800b355cd5ed829f601b9591deed068eec138b
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-static-2.12.5-9.el10_0.s390x.rpm SHA-256: d902b7323a2ef4c158e0cbae4e630700b8e04e24e9c931fc75222abbbc7b4498
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-static-2.12.5-9.el10_0.aarch64.rpm SHA-256: 29f86794850e1c4580b7076bcb8f52ba9ceb56d09ae57225dc13339adf8a7633
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
aarch64
libxml2-2.12.5-9.el10_0.aarch64.rpm SHA-256: cef9a0c0e720f022636ca6e571d71c7f9b31ffd30a43d4c780f78ce21af81c6d
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: a917963d5b2194901f64aa7a097b0344ae14539ffc0b409a69c95160516367b4
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-debugsource-2.12.5-9.el10_0.aarch64.rpm SHA-256: ab5d695b2b6dd9d081760e10c1bbf1e8597c59baa250caf308367b3555705bbe
libxml2-devel-2.12.5-9.el10_0.aarch64.rpm SHA-256: 046d2d4cce82aab66c2feb356bf9681f6eadc6926bf6132a09f44b9ebb66af88
python3-libxml2-2.12.5-9.el10_0.aarch64.rpm SHA-256: 12365c2dca00466e0085ca7b06694ead6a4e7bb0e3d299b3b5ed95d683d8e739
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174
python3-libxml2-debuginfo-2.12.5-9.el10_0.aarch64.rpm SHA-256: b6a83e286339e93f7c7842864feafaf08e352c407cb632661054ce5105429174

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
s390x
libxml2-2.12.5-9.el10_0.s390x.rpm SHA-256: 54f84f7012e047f461b1022658991f86e9d8037685a36085b8d613f6b01ec3c5
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: 931f35cbd2166fa2ad1a5c7696bfe0702abee07229a160daa6cabc30741580f8
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-debugsource-2.12.5-9.el10_0.s390x.rpm SHA-256: f8537562cec5cae0a7f2a44f21046eac4e044b259c7643a09c981157248f36eb
libxml2-devel-2.12.5-9.el10_0.s390x.rpm SHA-256: 5b625112fcb9d319a8b5084785932367e97f9a08b00285a37405281b35d440bb
python3-libxml2-2.12.5-9.el10_0.s390x.rpm SHA-256: 618c6b4b5780b6721ff0d69ff67df13fac608fa70ee7b66ad8adde340846b6fa
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd
python3-libxml2-debuginfo-2.12.5-9.el10_0.s390x.rpm SHA-256: d1c64ea1eba41bcf79942e800d8766976f59ab7d80aabaede7164876a1051bbd

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
ppc64le
libxml2-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebfcbcbdef9fce3a913fad628616f537ea1a274d99580d7ed9a3eeb8cce6d26b
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: d2cbb19b4c66f4c235accebc500732e090d85319302931529d0bdc10495214b2
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-debugsource-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ebe5ea88ac293615ea18d330c87091ca03822e0feecf192905730d320ae78e34
libxml2-devel-2.12.5-9.el10_0.ppc64le.rpm SHA-256: 9600ab163e2d4f083d6c7d86dcd9ec64039b42c7cf535e049cf311219e76fbc8
python3-libxml2-2.12.5-9.el10_0.ppc64le.rpm SHA-256: ae94c57cfb0d77ad57f6407f5f11c975ca1b4db0a0103a122b5241f30d3c83fd
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853
python3-libxml2-debuginfo-2.12.5-9.el10_0.ppc64le.rpm SHA-256: c25ce22dc527cda7c23710f67946ff8a01cffaa3a2514c0bd89e703580b90853

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libxml2-2.12.5-9.el10_0.src.rpm SHA-256: ad1f42509e4902d5aa6b36c0ed9bb1b009606df4dfc47604d0953c55ccc37cc2
x86_64
libxml2-2.12.5-9.el10_0.x86_64.rpm SHA-256: 90a2a14fbcfa16444b27d65371e69b67f48e70f1f09302e2a99d540026ef88f2
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: acb38458eb1e01aa86b9621a174c5dda84735ff10dc8b6f156c334a64cef9d89
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-debugsource-2.12.5-9.el10_0.x86_64.rpm SHA-256: 0f21f0c1d53a937131433a153c74d29eebb8a1fd4dbdbc57cf185afd6a12198b
libxml2-devel-2.12.5-9.el10_0.x86_64.rpm SHA-256: 8841436a4c5ca4f4f3be3d362ee4d199ca541dbea0070710f69882036fd2e31d
python3-libxml2-2.12.5-9.el10_0.x86_64.rpm SHA-256: ff383cfadb1b46bfb060c4ea6d844338b1461aa3488a960cd56464f807bdd604
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0
python3-libxml2-debuginfo-2.12.5-9.el10_0.x86_64.rpm SHA-256: ae45d75f6d7598e0bf6bcd2a43a9fa49fad2908f269e1729abbed8edc4d267d0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility