Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2482 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2482 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 (CVE-2025-24928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • BZ - 2346421 - CVE-2025-24928 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2

CVEs

  • CVE-2024-56171
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
x86_64
libxml2-2.9.13-3.el9_2.6.i686.rpm SHA-256: e0e501c8f7616e4e855f82dc03c604c44777ce4ec0be367a08f56246427d2610
libxml2-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: f38009c1c8ed4872bb554d1c150b54dae1896363c0b342278519d82b57fde394
libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 54c0c5c0d7c0bddb8402eb21219e3fbcf19970df8a488c145e3cabf259c46c03
libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 54c0c5c0d7c0bddb8402eb21219e3fbcf19970df8a488c145e3cabf259c46c03
libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 68a2a5dabea4f31334ef4e400d16aa91aa2223da1326a12d9ca08e84b8a56ab3
libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 68a2a5dabea4f31334ef4e400d16aa91aa2223da1326a12d9ca08e84b8a56ab3
libxml2-debugsource-2.9.13-3.el9_2.6.i686.rpm SHA-256: 548c79dafe4493b284aef628d1b6d9354fb431fde3afbd5d3c28d863c3de2b8b
libxml2-debugsource-2.9.13-3.el9_2.6.i686.rpm SHA-256: 548c79dafe4493b284aef628d1b6d9354fb431fde3afbd5d3c28d863c3de2b8b
libxml2-debugsource-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: c865fcd045e395f467100476eaafa5aae49ae936bf9ca026271bc00c007f9cad
libxml2-debugsource-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: c865fcd045e395f467100476eaafa5aae49ae936bf9ca026271bc00c007f9cad
libxml2-devel-2.9.13-3.el9_2.6.i686.rpm SHA-256: 7da09d0f6e8f2ce0710f4f91840ac709de15b0b5ed0d98be86bad3eee70c15a7
libxml2-devel-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 9f8fc9bc478d44f37ad5dc01b5fcabfc1acbc639ecc5fc6c0987ed7c4fbaec19
python3-libxml2-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 44c6a41e78b5380559ebd5f8adfbc6aaf0cef050321094567b6a2ce81097bc50
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 789fff43843212a8c2e5b7067a4ca6d32c86e6137d0b7f7ab9ad24b45e320ade
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 789fff43843212a8c2e5b7067a4ca6d32c86e6137d0b7f7ab9ad24b45e320ade
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 40f2b9ca791d289ab938eca24f73ba685e7fad373d26e3b6972256063af17962
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 40f2b9ca791d289ab938eca24f73ba685e7fad373d26e3b6972256063af17962

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
x86_64
libxml2-2.9.13-3.el9_2.6.i686.rpm SHA-256: e0e501c8f7616e4e855f82dc03c604c44777ce4ec0be367a08f56246427d2610
libxml2-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: f38009c1c8ed4872bb554d1c150b54dae1896363c0b342278519d82b57fde394
libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 54c0c5c0d7c0bddb8402eb21219e3fbcf19970df8a488c145e3cabf259c46c03
libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 54c0c5c0d7c0bddb8402eb21219e3fbcf19970df8a488c145e3cabf259c46c03
libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 68a2a5dabea4f31334ef4e400d16aa91aa2223da1326a12d9ca08e84b8a56ab3
libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 68a2a5dabea4f31334ef4e400d16aa91aa2223da1326a12d9ca08e84b8a56ab3
libxml2-debugsource-2.9.13-3.el9_2.6.i686.rpm SHA-256: 548c79dafe4493b284aef628d1b6d9354fb431fde3afbd5d3c28d863c3de2b8b
libxml2-debugsource-2.9.13-3.el9_2.6.i686.rpm SHA-256: 548c79dafe4493b284aef628d1b6d9354fb431fde3afbd5d3c28d863c3de2b8b
libxml2-debugsource-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: c865fcd045e395f467100476eaafa5aae49ae936bf9ca026271bc00c007f9cad
libxml2-debugsource-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: c865fcd045e395f467100476eaafa5aae49ae936bf9ca026271bc00c007f9cad
libxml2-devel-2.9.13-3.el9_2.6.i686.rpm SHA-256: 7da09d0f6e8f2ce0710f4f91840ac709de15b0b5ed0d98be86bad3eee70c15a7
libxml2-devel-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 9f8fc9bc478d44f37ad5dc01b5fcabfc1acbc639ecc5fc6c0987ed7c4fbaec19
python3-libxml2-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 44c6a41e78b5380559ebd5f8adfbc6aaf0cef050321094567b6a2ce81097bc50
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 789fff43843212a8c2e5b7067a4ca6d32c86e6137d0b7f7ab9ad24b45e320ade
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 789fff43843212a8c2e5b7067a4ca6d32c86e6137d0b7f7ab9ad24b45e320ade
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 40f2b9ca791d289ab938eca24f73ba685e7fad373d26e3b6972256063af17962
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 40f2b9ca791d289ab938eca24f73ba685e7fad373d26e3b6972256063af17962

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
s390x
libxml2-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 5a67415ca96855a6aadceb6f9e7b30b87671af16de394f586490a85b6301044e
libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: cb008c0813b7cc8c4ff04c20e4ae15959971a86e4217a783de86d9272cf040ce
libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: cb008c0813b7cc8c4ff04c20e4ae15959971a86e4217a783de86d9272cf040ce
libxml2-debugsource-2.9.13-3.el9_2.6.s390x.rpm SHA-256: ae5242c0de527267a091c48097b9d4ed8a14c084117629231a3b68b76a5554c6
libxml2-debugsource-2.9.13-3.el9_2.6.s390x.rpm SHA-256: ae5242c0de527267a091c48097b9d4ed8a14c084117629231a3b68b76a5554c6
libxml2-devel-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 4e34bae2d12528e3bc58d09f5b7f5410ecb1a2ce40819ff26378aef43a3b5a14
python3-libxml2-2.9.13-3.el9_2.6.s390x.rpm SHA-256: e13ef07f8dcb5abdea65bd305bf946637f1496d4e0d6451163fd10ca43ab1f83
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 403d8a1314670cbea6acaa30ff494748ba25b329014cbb3d83be9bcbbb095fb1
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 403d8a1314670cbea6acaa30ff494748ba25b329014cbb3d83be9bcbbb095fb1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
ppc64le
libxml2-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: a6b9d5e66d0e4ac94b146aab292610a2248e2a2b90c74f58f5d7a3a074d315c8
libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 5b118a1072529bb0a55c4095638aba6556e7d246b86eec373eda17cd242ffe02
libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 5b118a1072529bb0a55c4095638aba6556e7d246b86eec373eda17cd242ffe02
libxml2-debugsource-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 88adf22fea6236024bcb560f63c1cf81484f4187b732c36f92a7ab07e45d9a1f
libxml2-debugsource-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 88adf22fea6236024bcb560f63c1cf81484f4187b732c36f92a7ab07e45d9a1f
libxml2-devel-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 07cf103164a23ca81a3f2a31888e885d85c6b98aeea33ad5a187ba168f5555bf
python3-libxml2-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: bb2f77e842c97001ced725c47e4e4e23cd9c66a517a5c03c94b3de4245210a21
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 349c0c7c250230287a87962838300146f055b0d9051648205ae93f291ab0b45c
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 349c0c7c250230287a87962838300146f055b0d9051648205ae93f291ab0b45c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
aarch64
libxml2-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 171fb80a5d6e433d295c0091126655b0065218d2cb4005cf221329ffb1912c13
libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 82033d4568a8e0020b4153bbba13dc4cb3e5979492c66f31253d3eec5b3fc57d
libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 82033d4568a8e0020b4153bbba13dc4cb3e5979492c66f31253d3eec5b3fc57d
libxml2-debugsource-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 7ccd5338698a85e008e6e8df4603a1744475b33fa743799201162e90746d7d2d
libxml2-debugsource-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 7ccd5338698a85e008e6e8df4603a1744475b33fa743799201162e90746d7d2d
libxml2-devel-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: b6a675ca3c95b892fbf81ee84e5dfe2ce36b756dcdcd91edaa51b4fbb1c3ce71
python3-libxml2-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 6b56ebbf1829afe67848e59d9c08c130739f9da14e34614e292e60df9b35725e
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 979ff63fba54665d11218b57b157d8f945556e60ec3cc544535d1c453c0f308c
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 979ff63fba54665d11218b57b157d8f945556e60ec3cc544535d1c453c0f308c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
ppc64le
libxml2-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: a6b9d5e66d0e4ac94b146aab292610a2248e2a2b90c74f58f5d7a3a074d315c8
libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 5b118a1072529bb0a55c4095638aba6556e7d246b86eec373eda17cd242ffe02
libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 5b118a1072529bb0a55c4095638aba6556e7d246b86eec373eda17cd242ffe02
libxml2-debugsource-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 88adf22fea6236024bcb560f63c1cf81484f4187b732c36f92a7ab07e45d9a1f
libxml2-debugsource-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 88adf22fea6236024bcb560f63c1cf81484f4187b732c36f92a7ab07e45d9a1f
libxml2-devel-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 07cf103164a23ca81a3f2a31888e885d85c6b98aeea33ad5a187ba168f5555bf
python3-libxml2-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: bb2f77e842c97001ced725c47e4e4e23cd9c66a517a5c03c94b3de4245210a21
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 349c0c7c250230287a87962838300146f055b0d9051648205ae93f291ab0b45c
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.ppc64le.rpm SHA-256: 349c0c7c250230287a87962838300146f055b0d9051648205ae93f291ab0b45c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
x86_64
libxml2-2.9.13-3.el9_2.6.i686.rpm SHA-256: e0e501c8f7616e4e855f82dc03c604c44777ce4ec0be367a08f56246427d2610
libxml2-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: f38009c1c8ed4872bb554d1c150b54dae1896363c0b342278519d82b57fde394
libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 54c0c5c0d7c0bddb8402eb21219e3fbcf19970df8a488c145e3cabf259c46c03
libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 54c0c5c0d7c0bddb8402eb21219e3fbcf19970df8a488c145e3cabf259c46c03
libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 68a2a5dabea4f31334ef4e400d16aa91aa2223da1326a12d9ca08e84b8a56ab3
libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 68a2a5dabea4f31334ef4e400d16aa91aa2223da1326a12d9ca08e84b8a56ab3
libxml2-debugsource-2.9.13-3.el9_2.6.i686.rpm SHA-256: 548c79dafe4493b284aef628d1b6d9354fb431fde3afbd5d3c28d863c3de2b8b
libxml2-debugsource-2.9.13-3.el9_2.6.i686.rpm SHA-256: 548c79dafe4493b284aef628d1b6d9354fb431fde3afbd5d3c28d863c3de2b8b
libxml2-debugsource-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: c865fcd045e395f467100476eaafa5aae49ae936bf9ca026271bc00c007f9cad
libxml2-debugsource-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: c865fcd045e395f467100476eaafa5aae49ae936bf9ca026271bc00c007f9cad
libxml2-devel-2.9.13-3.el9_2.6.i686.rpm SHA-256: 7da09d0f6e8f2ce0710f4f91840ac709de15b0b5ed0d98be86bad3eee70c15a7
libxml2-devel-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 9f8fc9bc478d44f37ad5dc01b5fcabfc1acbc639ecc5fc6c0987ed7c4fbaec19
python3-libxml2-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 44c6a41e78b5380559ebd5f8adfbc6aaf0cef050321094567b6a2ce81097bc50
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 789fff43843212a8c2e5b7067a4ca6d32c86e6137d0b7f7ab9ad24b45e320ade
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.i686.rpm SHA-256: 789fff43843212a8c2e5b7067a4ca6d32c86e6137d0b7f7ab9ad24b45e320ade
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 40f2b9ca791d289ab938eca24f73ba685e7fad373d26e3b6972256063af17962
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.x86_64.rpm SHA-256: 40f2b9ca791d289ab938eca24f73ba685e7fad373d26e3b6972256063af17962

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
aarch64
libxml2-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 171fb80a5d6e433d295c0091126655b0065218d2cb4005cf221329ffb1912c13
libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 82033d4568a8e0020b4153bbba13dc4cb3e5979492c66f31253d3eec5b3fc57d
libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 82033d4568a8e0020b4153bbba13dc4cb3e5979492c66f31253d3eec5b3fc57d
libxml2-debugsource-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 7ccd5338698a85e008e6e8df4603a1744475b33fa743799201162e90746d7d2d
libxml2-debugsource-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 7ccd5338698a85e008e6e8df4603a1744475b33fa743799201162e90746d7d2d
libxml2-devel-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: b6a675ca3c95b892fbf81ee84e5dfe2ce36b756dcdcd91edaa51b4fbb1c3ce71
python3-libxml2-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 6b56ebbf1829afe67848e59d9c08c130739f9da14e34614e292e60df9b35725e
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 979ff63fba54665d11218b57b157d8f945556e60ec3cc544535d1c453c0f308c
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.aarch64.rpm SHA-256: 979ff63fba54665d11218b57b157d8f945556e60ec3cc544535d1c453c0f308c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.6.src.rpm SHA-256: 8fffa9d6b5e6258c03792a2b27a42e5d5f6bbd6e094c6de0da57896faf5828c0
s390x
libxml2-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 5a67415ca96855a6aadceb6f9e7b30b87671af16de394f586490a85b6301044e
libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: cb008c0813b7cc8c4ff04c20e4ae15959971a86e4217a783de86d9272cf040ce
libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: cb008c0813b7cc8c4ff04c20e4ae15959971a86e4217a783de86d9272cf040ce
libxml2-debugsource-2.9.13-3.el9_2.6.s390x.rpm SHA-256: ae5242c0de527267a091c48097b9d4ed8a14c084117629231a3b68b76a5554c6
libxml2-debugsource-2.9.13-3.el9_2.6.s390x.rpm SHA-256: ae5242c0de527267a091c48097b9d4ed8a14c084117629231a3b68b76a5554c6
libxml2-devel-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 4e34bae2d12528e3bc58d09f5b7f5410ecb1a2ce40819ff26378aef43a3b5a14
python3-libxml2-2.9.13-3.el9_2.6.s390x.rpm SHA-256: e13ef07f8dcb5abdea65bd305bf946637f1496d4e0d6451163fd10ca43ab1f83
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 403d8a1314670cbea6acaa30ff494748ba25b329014cbb3d83be9bcbbb095fb1
python3-libxml2-debuginfo-2.9.13-3.el9_2.6.s390x.rpm SHA-256: 403d8a1314670cbea6acaa30ff494748ba25b329014cbb3d83be9bcbbb095fb1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility