Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22377 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22377 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: libxml2: Inifinite recursion at exsltDynMapFunction function in libexslt/dynamic.c (CVE-2025-9714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2392605 - CVE-2025-9714 libxslt: libxml2: Inifinite recursion at exsltDynMapFunction function in libexslt/dynamic.c

CVEs

  • CVE-2025-9714

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
x86_64
libxml2-2.9.13-12.el9_6.1.i686.rpm SHA-256: b1d43f0297713552f8e93db15040ba8ee1241b412a77aa73921febf81a81a60c
libxml2-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 4a8611931e62e9ebbb0cae4c857d6ec669a542f8939e97dce63c4e81a7257f71
libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: da5f9121a106da836c75b6a867ab64977761263f43d2c3e2f7d7f3dd493f92cd
libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: da5f9121a106da836c75b6a867ab64977761263f43d2c3e2f7d7f3dd493f92cd
libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 56d7d889b65f8de99d07ee59c370a98dc85a481870b04398cae4108fd347ba55
libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 56d7d889b65f8de99d07ee59c370a98dc85a481870b04398cae4108fd347ba55
libxml2-debugsource-2.9.13-12.el9_6.1.i686.rpm SHA-256: b8a243c5e920e6c25e5c4a85e7c48a4ad3126e332d03d399e3ee762fac6c5084
libxml2-debugsource-2.9.13-12.el9_6.1.i686.rpm SHA-256: b8a243c5e920e6c25e5c4a85e7c48a4ad3126e332d03d399e3ee762fac6c5084
libxml2-debugsource-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: e489023482a02cb06c681e1610b02b284bd6d482f74356e204fa0eafc177e91e
libxml2-debugsource-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: e489023482a02cb06c681e1610b02b284bd6d482f74356e204fa0eafc177e91e
libxml2-devel-2.9.13-12.el9_6.1.i686.rpm SHA-256: 16702c45a222973d06a4a05a5c3e4cdfb6755366ac4aa6e648fc49984e891666
libxml2-devel-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: cd23d9105f65f23208db3a2ecc3f26d985d9ff1793f58ff33d1ca13456c81f00
python3-libxml2-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 85eeedc5683e37f5dec62ef958313da4f9e468da21f4d93c4011cae23852243d
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: 6dc810c084b6da029704a40eaff65c6512b99b067a3249b343f96249ac240e4f
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: 6dc810c084b6da029704a40eaff65c6512b99b067a3249b343f96249ac240e4f
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 81a8e6549032098b53ad40ddb71c67790a38e8f83f161c63e3200818aef684a3
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 81a8e6549032098b53ad40ddb71c67790a38e8f83f161c63e3200818aef684a3

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
x86_64
libxml2-2.9.13-12.el9_6.1.i686.rpm SHA-256: b1d43f0297713552f8e93db15040ba8ee1241b412a77aa73921febf81a81a60c
libxml2-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 4a8611931e62e9ebbb0cae4c857d6ec669a542f8939e97dce63c4e81a7257f71
libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: da5f9121a106da836c75b6a867ab64977761263f43d2c3e2f7d7f3dd493f92cd
libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: da5f9121a106da836c75b6a867ab64977761263f43d2c3e2f7d7f3dd493f92cd
libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 56d7d889b65f8de99d07ee59c370a98dc85a481870b04398cae4108fd347ba55
libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 56d7d889b65f8de99d07ee59c370a98dc85a481870b04398cae4108fd347ba55
libxml2-debugsource-2.9.13-12.el9_6.1.i686.rpm SHA-256: b8a243c5e920e6c25e5c4a85e7c48a4ad3126e332d03d399e3ee762fac6c5084
libxml2-debugsource-2.9.13-12.el9_6.1.i686.rpm SHA-256: b8a243c5e920e6c25e5c4a85e7c48a4ad3126e332d03d399e3ee762fac6c5084
libxml2-debugsource-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: e489023482a02cb06c681e1610b02b284bd6d482f74356e204fa0eafc177e91e
libxml2-debugsource-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: e489023482a02cb06c681e1610b02b284bd6d482f74356e204fa0eafc177e91e
libxml2-devel-2.9.13-12.el9_6.1.i686.rpm SHA-256: 16702c45a222973d06a4a05a5c3e4cdfb6755366ac4aa6e648fc49984e891666
libxml2-devel-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: cd23d9105f65f23208db3a2ecc3f26d985d9ff1793f58ff33d1ca13456c81f00
python3-libxml2-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 85eeedc5683e37f5dec62ef958313da4f9e468da21f4d93c4011cae23852243d
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: 6dc810c084b6da029704a40eaff65c6512b99b067a3249b343f96249ac240e4f
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: 6dc810c084b6da029704a40eaff65c6512b99b067a3249b343f96249ac240e4f
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 81a8e6549032098b53ad40ddb71c67790a38e8f83f161c63e3200818aef684a3
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 81a8e6549032098b53ad40ddb71c67790a38e8f83f161c63e3200818aef684a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
s390x
libxml2-2.9.13-12.el9_6.1.s390x.rpm SHA-256: a0dd6bbbbe6f68d436743bdbd4cd75f851490f090ad6b05742bf05546081d2db
libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: d2c7081eef47f4c7e4d1ce3292daff85d3ef78ea75ce27a7f3d26948acfd99ff
libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: d2c7081eef47f4c7e4d1ce3292daff85d3ef78ea75ce27a7f3d26948acfd99ff
libxml2-debugsource-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 028ee28e0c014b81fdf28afa865f4cc33e5980dd4c6c76986bd8eee040acbfc0
libxml2-debugsource-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 028ee28e0c014b81fdf28afa865f4cc33e5980dd4c6c76986bd8eee040acbfc0
libxml2-devel-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 667bd2b21e58fd9c43c15f4b8d4dfca4da314345bf7648351d6721def6f15828
python3-libxml2-2.9.13-12.el9_6.1.s390x.rpm SHA-256: e9d655409b178ccf6df84ac3de1b2792d57642d9712a231e52672bb310223005
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 959e3ced75698f693272225b891512df5900401af41d36dc185174d711f73f46
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 959e3ced75698f693272225b891512df5900401af41d36dc185174d711f73f46

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
ppc64le
libxml2-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 99dd3f772004c29cc138e14bec3d6f88d73e9dbea39dd9b6d9f5bb3c379ef0ad
libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 43be0f7221d1f3a4a9c3772404442114d32e9c56c1f970d37fc7292b3e449bd3
libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 43be0f7221d1f3a4a9c3772404442114d32e9c56c1f970d37fc7292b3e449bd3
libxml2-debugsource-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 501a62f4695c0cdfa3f4c9eec73a5e6f135dbc84099c3ab1b06f9e87c5162854
libxml2-debugsource-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 501a62f4695c0cdfa3f4c9eec73a5e6f135dbc84099c3ab1b06f9e87c5162854
libxml2-devel-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 7f98a28f0b7f9be7663060b61bfab74235b2a61f36575cf8871378720c346c7c
python3-libxml2-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: ab1990ae8a69027763596953ad23cbb840d46f73a637dd371177f45363e1f693
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 0861fa6892b27698144de83f2f69a9d4c0fee6f4e9e960b1d64303ab45fb680b
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 0861fa6892b27698144de83f2f69a9d4c0fee6f4e9e960b1d64303ab45fb680b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
aarch64
libxml2-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 73583dc39fe165586789691ce503dc6df9957bbd2f3503642102e14634fd1a0b
libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 287f69ca8b25cf2448ddd062db2c5ecbf5da35f62eaf551836bde17d8aae8572
libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 287f69ca8b25cf2448ddd062db2c5ecbf5da35f62eaf551836bde17d8aae8572
libxml2-debugsource-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 193487cc7a32b96ac1ef5973945248a12b43323bd087acd61b68bbc15d40f081
libxml2-debugsource-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 193487cc7a32b96ac1ef5973945248a12b43323bd087acd61b68bbc15d40f081
libxml2-devel-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 973797681e092703e080cace1997172e06ba37b457313564b5b75fab87694479
python3-libxml2-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: e280eab6bebeb783a9e5da22e210c2c5447219ccdda8e6b05a2aa2036fb111dd
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 0807e2ace82fea2213c3f88937c2544ba09cc872cb8890c3190d04947286ad50
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 0807e2ace82fea2213c3f88937c2544ba09cc872cb8890c3190d04947286ad50

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
ppc64le
libxml2-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 99dd3f772004c29cc138e14bec3d6f88d73e9dbea39dd9b6d9f5bb3c379ef0ad
libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 43be0f7221d1f3a4a9c3772404442114d32e9c56c1f970d37fc7292b3e449bd3
libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 43be0f7221d1f3a4a9c3772404442114d32e9c56c1f970d37fc7292b3e449bd3
libxml2-debugsource-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 501a62f4695c0cdfa3f4c9eec73a5e6f135dbc84099c3ab1b06f9e87c5162854
libxml2-debugsource-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 501a62f4695c0cdfa3f4c9eec73a5e6f135dbc84099c3ab1b06f9e87c5162854
libxml2-devel-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 7f98a28f0b7f9be7663060b61bfab74235b2a61f36575cf8871378720c346c7c
python3-libxml2-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: ab1990ae8a69027763596953ad23cbb840d46f73a637dd371177f45363e1f693
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 0861fa6892b27698144de83f2f69a9d4c0fee6f4e9e960b1d64303ab45fb680b
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.ppc64le.rpm SHA-256: 0861fa6892b27698144de83f2f69a9d4c0fee6f4e9e960b1d64303ab45fb680b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
x86_64
libxml2-2.9.13-12.el9_6.1.i686.rpm SHA-256: b1d43f0297713552f8e93db15040ba8ee1241b412a77aa73921febf81a81a60c
libxml2-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 4a8611931e62e9ebbb0cae4c857d6ec669a542f8939e97dce63c4e81a7257f71
libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: da5f9121a106da836c75b6a867ab64977761263f43d2c3e2f7d7f3dd493f92cd
libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: da5f9121a106da836c75b6a867ab64977761263f43d2c3e2f7d7f3dd493f92cd
libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 56d7d889b65f8de99d07ee59c370a98dc85a481870b04398cae4108fd347ba55
libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 56d7d889b65f8de99d07ee59c370a98dc85a481870b04398cae4108fd347ba55
libxml2-debugsource-2.9.13-12.el9_6.1.i686.rpm SHA-256: b8a243c5e920e6c25e5c4a85e7c48a4ad3126e332d03d399e3ee762fac6c5084
libxml2-debugsource-2.9.13-12.el9_6.1.i686.rpm SHA-256: b8a243c5e920e6c25e5c4a85e7c48a4ad3126e332d03d399e3ee762fac6c5084
libxml2-debugsource-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: e489023482a02cb06c681e1610b02b284bd6d482f74356e204fa0eafc177e91e
libxml2-debugsource-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: e489023482a02cb06c681e1610b02b284bd6d482f74356e204fa0eafc177e91e
libxml2-devel-2.9.13-12.el9_6.1.i686.rpm SHA-256: 16702c45a222973d06a4a05a5c3e4cdfb6755366ac4aa6e648fc49984e891666
libxml2-devel-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: cd23d9105f65f23208db3a2ecc3f26d985d9ff1793f58ff33d1ca13456c81f00
python3-libxml2-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 85eeedc5683e37f5dec62ef958313da4f9e468da21f4d93c4011cae23852243d
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: 6dc810c084b6da029704a40eaff65c6512b99b067a3249b343f96249ac240e4f
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.i686.rpm SHA-256: 6dc810c084b6da029704a40eaff65c6512b99b067a3249b343f96249ac240e4f
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 81a8e6549032098b53ad40ddb71c67790a38e8f83f161c63e3200818aef684a3
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.x86_64.rpm SHA-256: 81a8e6549032098b53ad40ddb71c67790a38e8f83f161c63e3200818aef684a3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
aarch64
libxml2-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 73583dc39fe165586789691ce503dc6df9957bbd2f3503642102e14634fd1a0b
libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 287f69ca8b25cf2448ddd062db2c5ecbf5da35f62eaf551836bde17d8aae8572
libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 287f69ca8b25cf2448ddd062db2c5ecbf5da35f62eaf551836bde17d8aae8572
libxml2-debugsource-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 193487cc7a32b96ac1ef5973945248a12b43323bd087acd61b68bbc15d40f081
libxml2-debugsource-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 193487cc7a32b96ac1ef5973945248a12b43323bd087acd61b68bbc15d40f081
libxml2-devel-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 973797681e092703e080cace1997172e06ba37b457313564b5b75fab87694479
python3-libxml2-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: e280eab6bebeb783a9e5da22e210c2c5447219ccdda8e6b05a2aa2036fb111dd
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 0807e2ace82fea2213c3f88937c2544ba09cc872cb8890c3190d04947286ad50
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.aarch64.rpm SHA-256: 0807e2ace82fea2213c3f88937c2544ba09cc872cb8890c3190d04947286ad50

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxml2-2.9.13-12.el9_6.1.src.rpm SHA-256: 2bc2fd257740e6baa0555a9e98ae5731a5e18d98332afa10e2e6e8bd92b1880a
s390x
libxml2-2.9.13-12.el9_6.1.s390x.rpm SHA-256: a0dd6bbbbe6f68d436743bdbd4cd75f851490f090ad6b05742bf05546081d2db
libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: d2c7081eef47f4c7e4d1ce3292daff85d3ef78ea75ce27a7f3d26948acfd99ff
libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: d2c7081eef47f4c7e4d1ce3292daff85d3ef78ea75ce27a7f3d26948acfd99ff
libxml2-debugsource-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 028ee28e0c014b81fdf28afa865f4cc33e5980dd4c6c76986bd8eee040acbfc0
libxml2-debugsource-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 028ee28e0c014b81fdf28afa865f4cc33e5980dd4c6c76986bd8eee040acbfc0
libxml2-devel-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 667bd2b21e58fd9c43c15f4b8d4dfca4da314345bf7648351d6721def6f15828
python3-libxml2-2.9.13-12.el9_6.1.s390x.rpm SHA-256: e9d655409b178ccf6df84ac3de1b2792d57642d9712a231e52672bb310223005
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 959e3ced75698f693272225b891512df5900401af41d36dc185174d711f73f46
python3-libxml2-debuginfo-2.9.13-12.el9_6.1.s390x.rpm SHA-256: 959e3ced75698f693272225b891512df5900401af41d36dc185174d711f73f46

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility