Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22163 - Security Advisory
Issued:
2025-11-26
Updated:
2025-11-26

RHSA-2025:22163 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: libxml2: Inifinite recursion at exsltDynMapFunction function in libexslt/dynamic.c (CVE-2025-9714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2392605 - CVE-2025-9714 libxslt: libxml2: Inifinite recursion at exsltDynMapFunction function in libexslt/dynamic.c

CVEs

  • CVE-2025-9714

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
x86_64
libxml2-2.9.13-13.el9_4.i686.rpm SHA-256: 9508b4b85149567e2e3159ce18100ce707a1f6dd44bc052b5e4ba9c44b46c2af
libxml2-2.9.13-13.el9_4.x86_64.rpm SHA-256: 4b65e098173688b2979c5be653c7484c78b58f84a150b11bf79cebc4435fe24b
libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 8b7bd2ab0f9a4eb8f390c61fae7542611f4698305c1de65dde31d1e1c5d08b63
libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 8b7bd2ab0f9a4eb8f390c61fae7542611f4698305c1de65dde31d1e1c5d08b63
libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: c3c2ff69259ace25e880427a06b3b89db96ec542403098bf82a164e003c1a9cf
libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: c3c2ff69259ace25e880427a06b3b89db96ec542403098bf82a164e003c1a9cf
libxml2-debugsource-2.9.13-13.el9_4.i686.rpm SHA-256: 096169747feaab4d8598a8fb8a9180db00b7345dcafe5cb65f207ffc8e99c45b
libxml2-debugsource-2.9.13-13.el9_4.i686.rpm SHA-256: 096169747feaab4d8598a8fb8a9180db00b7345dcafe5cb65f207ffc8e99c45b
libxml2-debugsource-2.9.13-13.el9_4.x86_64.rpm SHA-256: 29127973e7cc2512de1c30ecff0624b5eb7dab59e6afda4cf9d4eabd15a60f50
libxml2-debugsource-2.9.13-13.el9_4.x86_64.rpm SHA-256: 29127973e7cc2512de1c30ecff0624b5eb7dab59e6afda4cf9d4eabd15a60f50
libxml2-devel-2.9.13-13.el9_4.i686.rpm SHA-256: e52817b8a2e4d31277adab2414e1e2f77ab0bc0ba1791af4c6354577e4ef1e70
libxml2-devel-2.9.13-13.el9_4.x86_64.rpm SHA-256: 9225df6c256e80cc02822000752c8564ec08ddee4c882d9010d608c92ee22689
python3-libxml2-2.9.13-13.el9_4.x86_64.rpm SHA-256: 348b5882d39bae337e10edef70c9ae73bfaca9c3158f498211cde0ce3091c89a
python3-libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 9ff8520191b0e0d17da19d2ffa2eb73e52bd833b1f0e26fa8dd5398568f64ddd
python3-libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 9ff8520191b0e0d17da19d2ffa2eb73e52bd833b1f0e26fa8dd5398568f64ddd
python3-libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: db7700d5a5d8ff8138c7db05b164bd7c4a990edadada1992f5779343681175c0
python3-libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: db7700d5a5d8ff8138c7db05b164bd7c4a990edadada1992f5779343681175c0

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
x86_64
libxml2-2.9.13-13.el9_4.i686.rpm SHA-256: 9508b4b85149567e2e3159ce18100ce707a1f6dd44bc052b5e4ba9c44b46c2af
libxml2-2.9.13-13.el9_4.x86_64.rpm SHA-256: 4b65e098173688b2979c5be653c7484c78b58f84a150b11bf79cebc4435fe24b
libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 8b7bd2ab0f9a4eb8f390c61fae7542611f4698305c1de65dde31d1e1c5d08b63
libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 8b7bd2ab0f9a4eb8f390c61fae7542611f4698305c1de65dde31d1e1c5d08b63
libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: c3c2ff69259ace25e880427a06b3b89db96ec542403098bf82a164e003c1a9cf
libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: c3c2ff69259ace25e880427a06b3b89db96ec542403098bf82a164e003c1a9cf
libxml2-debugsource-2.9.13-13.el9_4.i686.rpm SHA-256: 096169747feaab4d8598a8fb8a9180db00b7345dcafe5cb65f207ffc8e99c45b
libxml2-debugsource-2.9.13-13.el9_4.i686.rpm SHA-256: 096169747feaab4d8598a8fb8a9180db00b7345dcafe5cb65f207ffc8e99c45b
libxml2-debugsource-2.9.13-13.el9_4.x86_64.rpm SHA-256: 29127973e7cc2512de1c30ecff0624b5eb7dab59e6afda4cf9d4eabd15a60f50
libxml2-debugsource-2.9.13-13.el9_4.x86_64.rpm SHA-256: 29127973e7cc2512de1c30ecff0624b5eb7dab59e6afda4cf9d4eabd15a60f50
libxml2-devel-2.9.13-13.el9_4.i686.rpm SHA-256: e52817b8a2e4d31277adab2414e1e2f77ab0bc0ba1791af4c6354577e4ef1e70
libxml2-devel-2.9.13-13.el9_4.x86_64.rpm SHA-256: 9225df6c256e80cc02822000752c8564ec08ddee4c882d9010d608c92ee22689
python3-libxml2-2.9.13-13.el9_4.x86_64.rpm SHA-256: 348b5882d39bae337e10edef70c9ae73bfaca9c3158f498211cde0ce3091c89a
python3-libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 9ff8520191b0e0d17da19d2ffa2eb73e52bd833b1f0e26fa8dd5398568f64ddd
python3-libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 9ff8520191b0e0d17da19d2ffa2eb73e52bd833b1f0e26fa8dd5398568f64ddd
python3-libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: db7700d5a5d8ff8138c7db05b164bd7c4a990edadada1992f5779343681175c0
python3-libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: db7700d5a5d8ff8138c7db05b164bd7c4a990edadada1992f5779343681175c0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
s390x
libxml2-2.9.13-13.el9_4.s390x.rpm SHA-256: cf6170f16ec223c0b3e4dec504ec86af59560b309a5de2e26d724ff06ad00f25
libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: dce9ea598bb6a28d3137782e30b4e099750d7c02b8f729c421fb1d6c193e5787
libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: dce9ea598bb6a28d3137782e30b4e099750d7c02b8f729c421fb1d6c193e5787
libxml2-debugsource-2.9.13-13.el9_4.s390x.rpm SHA-256: f8731f49293ad2bff3130f219361e6508adb661ba56a2d18d19457f0c68cddf9
libxml2-debugsource-2.9.13-13.el9_4.s390x.rpm SHA-256: f8731f49293ad2bff3130f219361e6508adb661ba56a2d18d19457f0c68cddf9
libxml2-devel-2.9.13-13.el9_4.s390x.rpm SHA-256: 3a92508fccdb7deee322c507dc9d9d4d2d3b7fbb2ee18834e214ab7e9077532e
python3-libxml2-2.9.13-13.el9_4.s390x.rpm SHA-256: dec43abbc68e5de331b6f74b247fbd9d2641893cad3b7c7d0bba6e20cbc203b2
python3-libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: bb39b52ff7848e89dd0559f0c29cd503d3a54e0cc2a387143df90a33846eab2e
python3-libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: bb39b52ff7848e89dd0559f0c29cd503d3a54e0cc2a387143df90a33846eab2e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
ppc64le
libxml2-2.9.13-13.el9_4.ppc64le.rpm SHA-256: ade7df22b864079cf23f9e5493a50bb1f6d816e17903c645c9ac0229e9a107f9
libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 695650817bd3597bd5567ee15c866d55bde60e236582477a88ad83d5bbb385d2
libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 695650817bd3597bd5567ee15c866d55bde60e236582477a88ad83d5bbb385d2
libxml2-debugsource-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 1135995d38d85b2eb19f3c3611361d050980cf13e293af4efe380c32b7274fb0
libxml2-debugsource-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 1135995d38d85b2eb19f3c3611361d050980cf13e293af4efe380c32b7274fb0
libxml2-devel-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 5ce6db62cf6473fe5d643a305e04e08a134636436b118b125a8eea302d671164
python3-libxml2-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 1cacbb9c57900e47a4e3cf1962e29b963a95c9af80ba15090063067c77024b31
python3-libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 375d1e885a97d512a9e8d739c732e78f47f5b089fdc33654980f235276ae2fc5
python3-libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 375d1e885a97d512a9e8d739c732e78f47f5b089fdc33654980f235276ae2fc5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
aarch64
libxml2-2.9.13-13.el9_4.aarch64.rpm SHA-256: 299687cac787ab946325352141b9d8c328bdaf4947d7a37b677f472313e7c7be
libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 2702e077675181a3be3e70df770913025438180a44f02de5785570bed1fefcb2
libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 2702e077675181a3be3e70df770913025438180a44f02de5785570bed1fefcb2
libxml2-debugsource-2.9.13-13.el9_4.aarch64.rpm SHA-256: dbc1930b82ed7b5de321c615713b59e9234ffe3db930000e9b1f007245f0dec7
libxml2-debugsource-2.9.13-13.el9_4.aarch64.rpm SHA-256: dbc1930b82ed7b5de321c615713b59e9234ffe3db930000e9b1f007245f0dec7
libxml2-devel-2.9.13-13.el9_4.aarch64.rpm SHA-256: 363d23856d91a88619313d59950f89fd5b4e8e0f0ec4b74549f5e6449ada177f
python3-libxml2-2.9.13-13.el9_4.aarch64.rpm SHA-256: 59709ec17f52821c26b6aaf1ce5e081b720303cfee9f7809cc8c2ad841eddaa4
python3-libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 6d02a0f96b15a6b0442ce3dc36c9ecf31b41f25e71db181d93a6f8a488248f97
python3-libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 6d02a0f96b15a6b0442ce3dc36c9ecf31b41f25e71db181d93a6f8a488248f97

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
ppc64le
libxml2-2.9.13-13.el9_4.ppc64le.rpm SHA-256: ade7df22b864079cf23f9e5493a50bb1f6d816e17903c645c9ac0229e9a107f9
libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 695650817bd3597bd5567ee15c866d55bde60e236582477a88ad83d5bbb385d2
libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 695650817bd3597bd5567ee15c866d55bde60e236582477a88ad83d5bbb385d2
libxml2-debugsource-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 1135995d38d85b2eb19f3c3611361d050980cf13e293af4efe380c32b7274fb0
libxml2-debugsource-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 1135995d38d85b2eb19f3c3611361d050980cf13e293af4efe380c32b7274fb0
libxml2-devel-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 5ce6db62cf6473fe5d643a305e04e08a134636436b118b125a8eea302d671164
python3-libxml2-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 1cacbb9c57900e47a4e3cf1962e29b963a95c9af80ba15090063067c77024b31
python3-libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 375d1e885a97d512a9e8d739c732e78f47f5b089fdc33654980f235276ae2fc5
python3-libxml2-debuginfo-2.9.13-13.el9_4.ppc64le.rpm SHA-256: 375d1e885a97d512a9e8d739c732e78f47f5b089fdc33654980f235276ae2fc5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
x86_64
libxml2-2.9.13-13.el9_4.i686.rpm SHA-256: 9508b4b85149567e2e3159ce18100ce707a1f6dd44bc052b5e4ba9c44b46c2af
libxml2-2.9.13-13.el9_4.x86_64.rpm SHA-256: 4b65e098173688b2979c5be653c7484c78b58f84a150b11bf79cebc4435fe24b
libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 8b7bd2ab0f9a4eb8f390c61fae7542611f4698305c1de65dde31d1e1c5d08b63
libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 8b7bd2ab0f9a4eb8f390c61fae7542611f4698305c1de65dde31d1e1c5d08b63
libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: c3c2ff69259ace25e880427a06b3b89db96ec542403098bf82a164e003c1a9cf
libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: c3c2ff69259ace25e880427a06b3b89db96ec542403098bf82a164e003c1a9cf
libxml2-debugsource-2.9.13-13.el9_4.i686.rpm SHA-256: 096169747feaab4d8598a8fb8a9180db00b7345dcafe5cb65f207ffc8e99c45b
libxml2-debugsource-2.9.13-13.el9_4.i686.rpm SHA-256: 096169747feaab4d8598a8fb8a9180db00b7345dcafe5cb65f207ffc8e99c45b
libxml2-debugsource-2.9.13-13.el9_4.x86_64.rpm SHA-256: 29127973e7cc2512de1c30ecff0624b5eb7dab59e6afda4cf9d4eabd15a60f50
libxml2-debugsource-2.9.13-13.el9_4.x86_64.rpm SHA-256: 29127973e7cc2512de1c30ecff0624b5eb7dab59e6afda4cf9d4eabd15a60f50
libxml2-devel-2.9.13-13.el9_4.i686.rpm SHA-256: e52817b8a2e4d31277adab2414e1e2f77ab0bc0ba1791af4c6354577e4ef1e70
libxml2-devel-2.9.13-13.el9_4.x86_64.rpm SHA-256: 9225df6c256e80cc02822000752c8564ec08ddee4c882d9010d608c92ee22689
python3-libxml2-2.9.13-13.el9_4.x86_64.rpm SHA-256: 348b5882d39bae337e10edef70c9ae73bfaca9c3158f498211cde0ce3091c89a
python3-libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 9ff8520191b0e0d17da19d2ffa2eb73e52bd833b1f0e26fa8dd5398568f64ddd
python3-libxml2-debuginfo-2.9.13-13.el9_4.i686.rpm SHA-256: 9ff8520191b0e0d17da19d2ffa2eb73e52bd833b1f0e26fa8dd5398568f64ddd
python3-libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: db7700d5a5d8ff8138c7db05b164bd7c4a990edadada1992f5779343681175c0
python3-libxml2-debuginfo-2.9.13-13.el9_4.x86_64.rpm SHA-256: db7700d5a5d8ff8138c7db05b164bd7c4a990edadada1992f5779343681175c0

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
aarch64
libxml2-2.9.13-13.el9_4.aarch64.rpm SHA-256: 299687cac787ab946325352141b9d8c328bdaf4947d7a37b677f472313e7c7be
libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 2702e077675181a3be3e70df770913025438180a44f02de5785570bed1fefcb2
libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 2702e077675181a3be3e70df770913025438180a44f02de5785570bed1fefcb2
libxml2-debugsource-2.9.13-13.el9_4.aarch64.rpm SHA-256: dbc1930b82ed7b5de321c615713b59e9234ffe3db930000e9b1f007245f0dec7
libxml2-debugsource-2.9.13-13.el9_4.aarch64.rpm SHA-256: dbc1930b82ed7b5de321c615713b59e9234ffe3db930000e9b1f007245f0dec7
libxml2-devel-2.9.13-13.el9_4.aarch64.rpm SHA-256: 363d23856d91a88619313d59950f89fd5b4e8e0f0ec4b74549f5e6449ada177f
python3-libxml2-2.9.13-13.el9_4.aarch64.rpm SHA-256: 59709ec17f52821c26b6aaf1ce5e081b720303cfee9f7809cc8c2ad841eddaa4
python3-libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 6d02a0f96b15a6b0442ce3dc36c9ecf31b41f25e71db181d93a6f8a488248f97
python3-libxml2-debuginfo-2.9.13-13.el9_4.aarch64.rpm SHA-256: 6d02a0f96b15a6b0442ce3dc36c9ecf31b41f25e71db181d93a6f8a488248f97

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxml2-2.9.13-13.el9_4.src.rpm SHA-256: 43aa2ac9f8d9d714b5eb15e777adaa84b2717c3997121528be9c46005fea757f
s390x
libxml2-2.9.13-13.el9_4.s390x.rpm SHA-256: cf6170f16ec223c0b3e4dec504ec86af59560b309a5de2e26d724ff06ad00f25
libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: dce9ea598bb6a28d3137782e30b4e099750d7c02b8f729c421fb1d6c193e5787
libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: dce9ea598bb6a28d3137782e30b4e099750d7c02b8f729c421fb1d6c193e5787
libxml2-debugsource-2.9.13-13.el9_4.s390x.rpm SHA-256: f8731f49293ad2bff3130f219361e6508adb661ba56a2d18d19457f0c68cddf9
libxml2-debugsource-2.9.13-13.el9_4.s390x.rpm SHA-256: f8731f49293ad2bff3130f219361e6508adb661ba56a2d18d19457f0c68cddf9
libxml2-devel-2.9.13-13.el9_4.s390x.rpm SHA-256: 3a92508fccdb7deee322c507dc9d9d4d2d3b7fbb2ee18834e214ab7e9077532e
python3-libxml2-2.9.13-13.el9_4.s390x.rpm SHA-256: dec43abbc68e5de331b6f74b247fbd9d2641893cad3b7c7d0bba6e20cbc203b2
python3-libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: bb39b52ff7848e89dd0559f0c29cd503d3a54e0cc2a387143df90a33846eab2e
python3-libxml2-debuginfo-2.9.13-13.el9_4.s390x.rpm SHA-256: bb39b52ff7848e89dd0559f0c29cd503d3a54e0cc2a387143df90a33846eab2e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility