Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2678 - Security Advisory
Issued:
2025-03-12
Updated:
2025-03-12

RHSA-2025:2678 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)
  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2 (CVE-2025-24928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2342118 - CVE-2022-49043 libxml: use-after-free in xmlXIncludeAddNode
  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • BZ - 2346421 - CVE-2025-24928 libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2

CVEs

  • CVE-2022-49043
  • CVE-2024-56171
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
x86_64
libxml2-2.9.13-9.el9_4.i686.rpm SHA-256: 6b0320f80bc3a5e2d2bc10797a9d606e0a5f7e8bb7ccc48b2665eee590e1781f
libxml2-2.9.13-9.el9_4.x86_64.rpm SHA-256: d7ff943332c000f92d13610bb4008e813834a27bcad48bc6117a4c863f83b307
libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 5a3d33b4f64c831e042d08e93b3b68c7bd6d441476e46d7cf0e8c2f4fa8dc82d
libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 5a3d33b4f64c831e042d08e93b3b68c7bd6d441476e46d7cf0e8c2f4fa8dc82d
libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: 9451a230e25efa61779447d4e7b10d7bb42ff5d5b40b959c66fcd1c8b938542b
libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: 9451a230e25efa61779447d4e7b10d7bb42ff5d5b40b959c66fcd1c8b938542b
libxml2-debugsource-2.9.13-9.el9_4.i686.rpm SHA-256: 5997cab3bf9a2dee26aee7b4eb48aa3095c38af3a6e3819426baecc509563866
libxml2-debugsource-2.9.13-9.el9_4.i686.rpm SHA-256: 5997cab3bf9a2dee26aee7b4eb48aa3095c38af3a6e3819426baecc509563866
libxml2-debugsource-2.9.13-9.el9_4.x86_64.rpm SHA-256: 7e71400af9dddf0ee9912c92462cc35f56e2674368ab795a2809e63b989f75f0
libxml2-debugsource-2.9.13-9.el9_4.x86_64.rpm SHA-256: 7e71400af9dddf0ee9912c92462cc35f56e2674368ab795a2809e63b989f75f0
libxml2-devel-2.9.13-9.el9_4.i686.rpm SHA-256: ecf042c9fa4f1e4a9be69467d0f85bd55be6cdee934a187ec4231d1181f79363
libxml2-devel-2.9.13-9.el9_4.x86_64.rpm SHA-256: ba794e6384da807388c058d4cd7ed7886caf82314f35191c7eda242545728801
python3-libxml2-2.9.13-9.el9_4.x86_64.rpm SHA-256: ef9477d5232c4c841973efd569926ada7f716bef1eb64915ab6f866bc8e6e264
python3-libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 4edfd574ecee3a2f2092a31cdbb75420c4eeb948f6bbdfc19b723ee2c49d1ace
python3-libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 4edfd574ecee3a2f2092a31cdbb75420c4eeb948f6bbdfc19b723ee2c49d1ace
python3-libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: ed0863a6e674eedb9dc0c12d814f1bf94c91d13076e78a853ef3e873dff1ed4d
python3-libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: ed0863a6e674eedb9dc0c12d814f1bf94c91d13076e78a853ef3e873dff1ed4d

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
x86_64
libxml2-2.9.13-9.el9_4.i686.rpm SHA-256: 6b0320f80bc3a5e2d2bc10797a9d606e0a5f7e8bb7ccc48b2665eee590e1781f
libxml2-2.9.13-9.el9_4.x86_64.rpm SHA-256: d7ff943332c000f92d13610bb4008e813834a27bcad48bc6117a4c863f83b307
libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 5a3d33b4f64c831e042d08e93b3b68c7bd6d441476e46d7cf0e8c2f4fa8dc82d
libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 5a3d33b4f64c831e042d08e93b3b68c7bd6d441476e46d7cf0e8c2f4fa8dc82d
libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: 9451a230e25efa61779447d4e7b10d7bb42ff5d5b40b959c66fcd1c8b938542b
libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: 9451a230e25efa61779447d4e7b10d7bb42ff5d5b40b959c66fcd1c8b938542b
libxml2-debugsource-2.9.13-9.el9_4.i686.rpm SHA-256: 5997cab3bf9a2dee26aee7b4eb48aa3095c38af3a6e3819426baecc509563866
libxml2-debugsource-2.9.13-9.el9_4.i686.rpm SHA-256: 5997cab3bf9a2dee26aee7b4eb48aa3095c38af3a6e3819426baecc509563866
libxml2-debugsource-2.9.13-9.el9_4.x86_64.rpm SHA-256: 7e71400af9dddf0ee9912c92462cc35f56e2674368ab795a2809e63b989f75f0
libxml2-debugsource-2.9.13-9.el9_4.x86_64.rpm SHA-256: 7e71400af9dddf0ee9912c92462cc35f56e2674368ab795a2809e63b989f75f0
libxml2-devel-2.9.13-9.el9_4.i686.rpm SHA-256: ecf042c9fa4f1e4a9be69467d0f85bd55be6cdee934a187ec4231d1181f79363
libxml2-devel-2.9.13-9.el9_4.x86_64.rpm SHA-256: ba794e6384da807388c058d4cd7ed7886caf82314f35191c7eda242545728801
python3-libxml2-2.9.13-9.el9_4.x86_64.rpm SHA-256: ef9477d5232c4c841973efd569926ada7f716bef1eb64915ab6f866bc8e6e264
python3-libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 4edfd574ecee3a2f2092a31cdbb75420c4eeb948f6bbdfc19b723ee2c49d1ace
python3-libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 4edfd574ecee3a2f2092a31cdbb75420c4eeb948f6bbdfc19b723ee2c49d1ace
python3-libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: ed0863a6e674eedb9dc0c12d814f1bf94c91d13076e78a853ef3e873dff1ed4d
python3-libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: ed0863a6e674eedb9dc0c12d814f1bf94c91d13076e78a853ef3e873dff1ed4d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
s390x
libxml2-2.9.13-9.el9_4.s390x.rpm SHA-256: 6d0dd6a221218eafb876c77edb5ec8486d5fb635573a1c256ce647d9e70d49c1
libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 7793137a9010041070ee5dcf7f98b74d361c15b34aa1c0cd497cf2b194ac42b3
libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 7793137a9010041070ee5dcf7f98b74d361c15b34aa1c0cd497cf2b194ac42b3
libxml2-debugsource-2.9.13-9.el9_4.s390x.rpm SHA-256: 801f353bf3f2d8cfe7e7cc07a067708f7b15c39459e188b92c1d32e6607b6fc1
libxml2-debugsource-2.9.13-9.el9_4.s390x.rpm SHA-256: 801f353bf3f2d8cfe7e7cc07a067708f7b15c39459e188b92c1d32e6607b6fc1
libxml2-devel-2.9.13-9.el9_4.s390x.rpm SHA-256: a0fdcfe9fc7a8dc08f5ee01c49b4ad8b4ead02a67d7a10a8d108c9aa7c9c4a72
python3-libxml2-2.9.13-9.el9_4.s390x.rpm SHA-256: 91f7d4fe7cd80d5642ddbb6a55c2d264dd95c696ae9181cac2910c64b38131ee
python3-libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 68960f0a68aadbff505e17a6c3e10a3ff754523ee1d1fc6a9afd05322e54a2e9
python3-libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 68960f0a68aadbff505e17a6c3e10a3ff754523ee1d1fc6a9afd05322e54a2e9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
ppc64le
libxml2-2.9.13-9.el9_4.ppc64le.rpm SHA-256: 9885d9256a96f8d5b26c68d0e08f7c30814b24dab9531bba657fdcc095e86e5b
libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: d1c24e5fc8eb80e2ba9b171af5acf827dfe1deffb4d28ed587530037aa53268e
libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: d1c24e5fc8eb80e2ba9b171af5acf827dfe1deffb4d28ed587530037aa53268e
libxml2-debugsource-2.9.13-9.el9_4.ppc64le.rpm SHA-256: c1dd6a49b90f577346ea16d0d1ca62f251b3323eafbb5146e1110ddec1f7a23b
libxml2-debugsource-2.9.13-9.el9_4.ppc64le.rpm SHA-256: c1dd6a49b90f577346ea16d0d1ca62f251b3323eafbb5146e1110ddec1f7a23b
libxml2-devel-2.9.13-9.el9_4.ppc64le.rpm SHA-256: ba2fe6118e955657327d41e531e5e3157ae0c6ed21f91c553dcd81ba1db2a47b
python3-libxml2-2.9.13-9.el9_4.ppc64le.rpm SHA-256: e063efcb928636a51f5ab84f492bb85e241df5709824b23da00761e8c785293c
python3-libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: 526673970f49963b066fdbef37481b6a63b0f360f8c29e238199709782d76fb2
python3-libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: 526673970f49963b066fdbef37481b6a63b0f360f8c29e238199709782d76fb2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
aarch64
libxml2-2.9.13-9.el9_4.aarch64.rpm SHA-256: 00913cf5fd3476672187fa21cae2c905f926ae7c867def64d38d96724f03e6c4
libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 96e9ac85b4cce1aa754276517c64c9fcbb639cdce58203658c6e1a17dbc795b2
libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 96e9ac85b4cce1aa754276517c64c9fcbb639cdce58203658c6e1a17dbc795b2
libxml2-debugsource-2.9.13-9.el9_4.aarch64.rpm SHA-256: 0756493f8748f87873c2a2ae19cea5cb182f7a8c9e3ea6fc4c6305fbd8926ba4
libxml2-debugsource-2.9.13-9.el9_4.aarch64.rpm SHA-256: 0756493f8748f87873c2a2ae19cea5cb182f7a8c9e3ea6fc4c6305fbd8926ba4
libxml2-devel-2.9.13-9.el9_4.aarch64.rpm SHA-256: 25bb3873136ed63147055ea56b39698b3edfe04412358a280d6146d1dfc5e581
python3-libxml2-2.9.13-9.el9_4.aarch64.rpm SHA-256: 46c53ab15bc4f0a586765cc703f193af6905fd5ed85928dceb9daeb98c024e20
python3-libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 4546698177ad18b5bf6b1c99580c1568dd9dd9efe207b05292990f3f4466cc7b
python3-libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 4546698177ad18b5bf6b1c99580c1568dd9dd9efe207b05292990f3f4466cc7b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
ppc64le
libxml2-2.9.13-9.el9_4.ppc64le.rpm SHA-256: 9885d9256a96f8d5b26c68d0e08f7c30814b24dab9531bba657fdcc095e86e5b
libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: d1c24e5fc8eb80e2ba9b171af5acf827dfe1deffb4d28ed587530037aa53268e
libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: d1c24e5fc8eb80e2ba9b171af5acf827dfe1deffb4d28ed587530037aa53268e
libxml2-debugsource-2.9.13-9.el9_4.ppc64le.rpm SHA-256: c1dd6a49b90f577346ea16d0d1ca62f251b3323eafbb5146e1110ddec1f7a23b
libxml2-debugsource-2.9.13-9.el9_4.ppc64le.rpm SHA-256: c1dd6a49b90f577346ea16d0d1ca62f251b3323eafbb5146e1110ddec1f7a23b
libxml2-devel-2.9.13-9.el9_4.ppc64le.rpm SHA-256: ba2fe6118e955657327d41e531e5e3157ae0c6ed21f91c553dcd81ba1db2a47b
python3-libxml2-2.9.13-9.el9_4.ppc64le.rpm SHA-256: e063efcb928636a51f5ab84f492bb85e241df5709824b23da00761e8c785293c
python3-libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: 526673970f49963b066fdbef37481b6a63b0f360f8c29e238199709782d76fb2
python3-libxml2-debuginfo-2.9.13-9.el9_4.ppc64le.rpm SHA-256: 526673970f49963b066fdbef37481b6a63b0f360f8c29e238199709782d76fb2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
x86_64
libxml2-2.9.13-9.el9_4.i686.rpm SHA-256: 6b0320f80bc3a5e2d2bc10797a9d606e0a5f7e8bb7ccc48b2665eee590e1781f
libxml2-2.9.13-9.el9_4.x86_64.rpm SHA-256: d7ff943332c000f92d13610bb4008e813834a27bcad48bc6117a4c863f83b307
libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 5a3d33b4f64c831e042d08e93b3b68c7bd6d441476e46d7cf0e8c2f4fa8dc82d
libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 5a3d33b4f64c831e042d08e93b3b68c7bd6d441476e46d7cf0e8c2f4fa8dc82d
libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: 9451a230e25efa61779447d4e7b10d7bb42ff5d5b40b959c66fcd1c8b938542b
libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: 9451a230e25efa61779447d4e7b10d7bb42ff5d5b40b959c66fcd1c8b938542b
libxml2-debugsource-2.9.13-9.el9_4.i686.rpm SHA-256: 5997cab3bf9a2dee26aee7b4eb48aa3095c38af3a6e3819426baecc509563866
libxml2-debugsource-2.9.13-9.el9_4.i686.rpm SHA-256: 5997cab3bf9a2dee26aee7b4eb48aa3095c38af3a6e3819426baecc509563866
libxml2-debugsource-2.9.13-9.el9_4.x86_64.rpm SHA-256: 7e71400af9dddf0ee9912c92462cc35f56e2674368ab795a2809e63b989f75f0
libxml2-debugsource-2.9.13-9.el9_4.x86_64.rpm SHA-256: 7e71400af9dddf0ee9912c92462cc35f56e2674368ab795a2809e63b989f75f0
libxml2-devel-2.9.13-9.el9_4.i686.rpm SHA-256: ecf042c9fa4f1e4a9be69467d0f85bd55be6cdee934a187ec4231d1181f79363
libxml2-devel-2.9.13-9.el9_4.x86_64.rpm SHA-256: ba794e6384da807388c058d4cd7ed7886caf82314f35191c7eda242545728801
python3-libxml2-2.9.13-9.el9_4.x86_64.rpm SHA-256: ef9477d5232c4c841973efd569926ada7f716bef1eb64915ab6f866bc8e6e264
python3-libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 4edfd574ecee3a2f2092a31cdbb75420c4eeb948f6bbdfc19b723ee2c49d1ace
python3-libxml2-debuginfo-2.9.13-9.el9_4.i686.rpm SHA-256: 4edfd574ecee3a2f2092a31cdbb75420c4eeb948f6bbdfc19b723ee2c49d1ace
python3-libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: ed0863a6e674eedb9dc0c12d814f1bf94c91d13076e78a853ef3e873dff1ed4d
python3-libxml2-debuginfo-2.9.13-9.el9_4.x86_64.rpm SHA-256: ed0863a6e674eedb9dc0c12d814f1bf94c91d13076e78a853ef3e873dff1ed4d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
aarch64
libxml2-2.9.13-9.el9_4.aarch64.rpm SHA-256: 00913cf5fd3476672187fa21cae2c905f926ae7c867def64d38d96724f03e6c4
libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 96e9ac85b4cce1aa754276517c64c9fcbb639cdce58203658c6e1a17dbc795b2
libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 96e9ac85b4cce1aa754276517c64c9fcbb639cdce58203658c6e1a17dbc795b2
libxml2-debugsource-2.9.13-9.el9_4.aarch64.rpm SHA-256: 0756493f8748f87873c2a2ae19cea5cb182f7a8c9e3ea6fc4c6305fbd8926ba4
libxml2-debugsource-2.9.13-9.el9_4.aarch64.rpm SHA-256: 0756493f8748f87873c2a2ae19cea5cb182f7a8c9e3ea6fc4c6305fbd8926ba4
libxml2-devel-2.9.13-9.el9_4.aarch64.rpm SHA-256: 25bb3873136ed63147055ea56b39698b3edfe04412358a280d6146d1dfc5e581
python3-libxml2-2.9.13-9.el9_4.aarch64.rpm SHA-256: 46c53ab15bc4f0a586765cc703f193af6905fd5ed85928dceb9daeb98c024e20
python3-libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 4546698177ad18b5bf6b1c99580c1568dd9dd9efe207b05292990f3f4466cc7b
python3-libxml2-debuginfo-2.9.13-9.el9_4.aarch64.rpm SHA-256: 4546698177ad18b5bf6b1c99580c1568dd9dd9efe207b05292990f3f4466cc7b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxml2-2.9.13-9.el9_4.src.rpm SHA-256: 907434eb59dfe675f0d823819e74037244a63e3c78ea868eed8354bcdf7d428d
s390x
libxml2-2.9.13-9.el9_4.s390x.rpm SHA-256: 6d0dd6a221218eafb876c77edb5ec8486d5fb635573a1c256ce647d9e70d49c1
libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 7793137a9010041070ee5dcf7f98b74d361c15b34aa1c0cd497cf2b194ac42b3
libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 7793137a9010041070ee5dcf7f98b74d361c15b34aa1c0cd497cf2b194ac42b3
libxml2-debugsource-2.9.13-9.el9_4.s390x.rpm SHA-256: 801f353bf3f2d8cfe7e7cc07a067708f7b15c39459e188b92c1d32e6607b6fc1
libxml2-debugsource-2.9.13-9.el9_4.s390x.rpm SHA-256: 801f353bf3f2d8cfe7e7cc07a067708f7b15c39459e188b92c1d32e6607b6fc1
libxml2-devel-2.9.13-9.el9_4.s390x.rpm SHA-256: a0fdcfe9fc7a8dc08f5ee01c49b4ad8b4ead02a67d7a10a8d108c9aa7c9c4a72
python3-libxml2-2.9.13-9.el9_4.s390x.rpm SHA-256: 91f7d4fe7cd80d5642ddbb6a55c2d264dd95c696ae9181cac2910c64b38131ee
python3-libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 68960f0a68aadbff505e17a6c3e10a3ff754523ee1d1fc6a9afd05322e54a2e9
python3-libxml2-debuginfo-2.9.13-9.el9_4.s390x.rpm SHA-256: 68960f0a68aadbff505e17a6c3e10a3ff754523ee1d1fc6a9afd05322e54a2e9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility