Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4349: Red Hat Security Advisory: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-28484: A NULL pointer dereference vulnerability was found in libxml2. This issue occurs when parsing (invalid) XML schemas.
  • CVE-2023-29469: A flaw was found in libxml2. This issue occurs when hashing empty strings which aren’t null-terminated, xmlDictComputeFastKey could produce inconsistent results, which may lead to various logic or memory errors, including double free errors.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Red Hat Enterprise Linux for x86_64 9

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

x86_64

libxml2-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 4cfc50c688ad9fccd5a88fda7a63230cd02d3e5ddaecb310af792506a55803ca

libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: a62c377e90d08e0e9373d78e1df92bcd6dc162d5e6e22977883d79dc69b50f16

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-devel-2.9.13-3.el9_2.1.i686.rpm

SHA-256: a2d80e6ad1271cf4b52a379c431abab016d45db74c7f4eaef1b36bfd01827918

libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: f08fed3134316becc1d14a6224d5a73e840df1bd4d8f10c21d50b627d8d42a46

python3-libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: c5a29773152fb46b93db5c68a422ef2105b46dd6e8db559d9ca946bd531e9d9d

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

x86_64

libxml2-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 4cfc50c688ad9fccd5a88fda7a63230cd02d3e5ddaecb310af792506a55803ca

libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: a62c377e90d08e0e9373d78e1df92bcd6dc162d5e6e22977883d79dc69b50f16

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-devel-2.9.13-3.el9_2.1.i686.rpm

SHA-256: a2d80e6ad1271cf4b52a379c431abab016d45db74c7f4eaef1b36bfd01827918

libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: f08fed3134316becc1d14a6224d5a73e840df1bd4d8f10c21d50b627d8d42a46

python3-libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: c5a29773152fb46b93db5c68a422ef2105b46dd6e8db559d9ca946bd531e9d9d

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

x86_64

libxml2-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 4cfc50c688ad9fccd5a88fda7a63230cd02d3e5ddaecb310af792506a55803ca

libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: a62c377e90d08e0e9373d78e1df92bcd6dc162d5e6e22977883d79dc69b50f16

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-devel-2.9.13-3.el9_2.1.i686.rpm

SHA-256: a2d80e6ad1271cf4b52a379c431abab016d45db74c7f4eaef1b36bfd01827918

libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: f08fed3134316becc1d14a6224d5a73e840df1bd4d8f10c21d50b627d8d42a46

python3-libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: c5a29773152fb46b93db5c68a422ef2105b46dd6e8db559d9ca946bd531e9d9d

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

s390x

libxml2-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 52d5df2ff3d7a37401075c0aa0948c703e30d9e1281401c0e7fe7c87b231ea37

libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e5aaa18b034ca26bda28fc3129fc1814ec6b037be1e2312325073bacd515b026

libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e5aaa18b034ca26bda28fc3129fc1814ec6b037be1e2312325073bacd515b026

libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 0ceddc24a833b24552ec23e08d23de2208f0f8e4d2898fe7c00ae95775e550f9

libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 0ceddc24a833b24552ec23e08d23de2208f0f8e4d2898fe7c00ae95775e550f9

libxml2-devel-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: f9eb0ab5b75e26672304667787a5b9f0ec4debd8079008a28faba455ca427929

python3-libxml2-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 034896842d672fff118c72104cdaafb4461246a0ea827c5097d9a10e9ec74579

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e4fdce51ed04306ca4b93a2c0dfd9655c813e10623f26370534a2db7e756de33

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e4fdce51ed04306ca4b93a2c0dfd9655c813e10623f26370534a2db7e756de33

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

s390x

libxml2-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 52d5df2ff3d7a37401075c0aa0948c703e30d9e1281401c0e7fe7c87b231ea37

libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e5aaa18b034ca26bda28fc3129fc1814ec6b037be1e2312325073bacd515b026

libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e5aaa18b034ca26bda28fc3129fc1814ec6b037be1e2312325073bacd515b026

libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 0ceddc24a833b24552ec23e08d23de2208f0f8e4d2898fe7c00ae95775e550f9

libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 0ceddc24a833b24552ec23e08d23de2208f0f8e4d2898fe7c00ae95775e550f9

libxml2-devel-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: f9eb0ab5b75e26672304667787a5b9f0ec4debd8079008a28faba455ca427929

python3-libxml2-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 034896842d672fff118c72104cdaafb4461246a0ea827c5097d9a10e9ec74579

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e4fdce51ed04306ca4b93a2c0dfd9655c813e10623f26370534a2db7e756de33

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e4fdce51ed04306ca4b93a2c0dfd9655c813e10623f26370534a2db7e756de33

Red Hat Enterprise Linux for Power, little endian 9

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

ppc64le

libxml2-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: c33353b7e414c16a8a3937fa03506a5505d57b5fd9006a509003e1fc50528d85

libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 1ccbcf4f449049f38473207bc386979740fabd13845f929e562350b402d11f91

libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 1ccbcf4f449049f38473207bc386979740fabd13845f929e562350b402d11f91

libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: dabf6621476ef6d0475082ae58b3756002b3abbbb78747c5e78fe3e25a71700e

libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: dabf6621476ef6d0475082ae58b3756002b3abbbb78747c5e78fe3e25a71700e

libxml2-devel-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: de3586c3159d20a2cfe4f9e22583516a879b38a469361213068e85fc9b6284a8

python3-libxml2-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 3e05734da3b58e383f9fca5c2ae4816563d45a6bad2d66a6d560ff2ab2c543a7

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 7916adf6a7afaa02151b258daa1cd91b794aad9676f998fa940b8927a9b45809

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 7916adf6a7afaa02151b258daa1cd91b794aad9676f998fa940b8927a9b45809

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

ppc64le

libxml2-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: c33353b7e414c16a8a3937fa03506a5505d57b5fd9006a509003e1fc50528d85

libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 1ccbcf4f449049f38473207bc386979740fabd13845f929e562350b402d11f91

libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 1ccbcf4f449049f38473207bc386979740fabd13845f929e562350b402d11f91

libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: dabf6621476ef6d0475082ae58b3756002b3abbbb78747c5e78fe3e25a71700e

libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: dabf6621476ef6d0475082ae58b3756002b3abbbb78747c5e78fe3e25a71700e

libxml2-devel-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: de3586c3159d20a2cfe4f9e22583516a879b38a469361213068e85fc9b6284a8

python3-libxml2-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 3e05734da3b58e383f9fca5c2ae4816563d45a6bad2d66a6d560ff2ab2c543a7

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 7916adf6a7afaa02151b258daa1cd91b794aad9676f998fa940b8927a9b45809

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 7916adf6a7afaa02151b258daa1cd91b794aad9676f998fa940b8927a9b45809

Red Hat Enterprise Linux for ARM 64 9

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

aarch64

libxml2-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 09f7118c92ed2a0b56e6da046b88c0bc8cbe0ff7b357983cea4b602a6ce4976e

libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: e64bb7b548f370c36a3b2320c57b7614edf9145c644ac35b6dff309e0c9cdb88

libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: e64bb7b548f370c36a3b2320c57b7614edf9145c644ac35b6dff309e0c9cdb88

libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 2c90caf52266b500183acf2c059d4136863be036b4642c490eefd53ab6c8d3b1

libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 2c90caf52266b500183acf2c059d4136863be036b4642c490eefd53ab6c8d3b1

libxml2-devel-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: a1c4e3c8f19c7a9827f010a5546448b8f21eff5fc017d77628b0bff6408e70e2

python3-libxml2-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: dd5b97f4438cd8904d17b1744995308cfccc4ef74fcbb9a3ee8354d3f63c341c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: fa063b76e6ee7a48b8b20e52f63eeb1021eed35f74faa2f73bad53b894f33f1e

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: fa063b76e6ee7a48b8b20e52f63eeb1021eed35f74faa2f73bad53b894f33f1e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

aarch64

libxml2-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 09f7118c92ed2a0b56e6da046b88c0bc8cbe0ff7b357983cea4b602a6ce4976e

libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: e64bb7b548f370c36a3b2320c57b7614edf9145c644ac35b6dff309e0c9cdb88

libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: e64bb7b548f370c36a3b2320c57b7614edf9145c644ac35b6dff309e0c9cdb88

libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 2c90caf52266b500183acf2c059d4136863be036b4642c490eefd53ab6c8d3b1

libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 2c90caf52266b500183acf2c059d4136863be036b4642c490eefd53ab6c8d3b1

libxml2-devel-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: a1c4e3c8f19c7a9827f010a5546448b8f21eff5fc017d77628b0bff6408e70e2

python3-libxml2-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: dd5b97f4438cd8904d17b1744995308cfccc4ef74fcbb9a3ee8354d3f63c341c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: fa063b76e6ee7a48b8b20e52f63eeb1021eed35f74faa2f73bad53b894f33f1e

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: fa063b76e6ee7a48b8b20e52f63eeb1021eed35f74faa2f73bad53b894f33f1e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

ppc64le

libxml2-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: c33353b7e414c16a8a3937fa03506a5505d57b5fd9006a509003e1fc50528d85

libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 1ccbcf4f449049f38473207bc386979740fabd13845f929e562350b402d11f91

libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 1ccbcf4f449049f38473207bc386979740fabd13845f929e562350b402d11f91

libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: dabf6621476ef6d0475082ae58b3756002b3abbbb78747c5e78fe3e25a71700e

libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: dabf6621476ef6d0475082ae58b3756002b3abbbb78747c5e78fe3e25a71700e

libxml2-devel-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: de3586c3159d20a2cfe4f9e22583516a879b38a469361213068e85fc9b6284a8

python3-libxml2-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 3e05734da3b58e383f9fca5c2ae4816563d45a6bad2d66a6d560ff2ab2c543a7

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 7916adf6a7afaa02151b258daa1cd91b794aad9676f998fa940b8927a9b45809

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

SHA-256: 7916adf6a7afaa02151b258daa1cd91b794aad9676f998fa940b8927a9b45809

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

x86_64

libxml2-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 4cfc50c688ad9fccd5a88fda7a63230cd02d3e5ddaecb310af792506a55803ca

libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: a62c377e90d08e0e9373d78e1df92bcd6dc162d5e6e22977883d79dc69b50f16

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: dfaa5819a2373927d3df4f2e6e0d39f9b89b3a7de9019a3b0897ab6e55de1d71

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 1dba3a7cf6626035f2dbdcea15ef574bcbadece905a97e901066f5c0ed9892ae

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm

SHA-256: 2493d0b664dff3b2d1f2acfe86555a2c150d542c4596b42ce4310b228e188914

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: e3e80961d4d5382e40207c65723c43ea1ae7598360b6830500bcd742d8025d22

libxml2-devel-2.9.13-3.el9_2.1.i686.rpm

SHA-256: a2d80e6ad1271cf4b52a379c431abab016d45db74c7f4eaef1b36bfd01827918

libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: f08fed3134316becc1d14a6224d5a73e840df1bd4d8f10c21d50b627d8d42a46

python3-libxml2-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: c5a29773152fb46b93db5c68a422ef2105b46dd6e8db559d9ca946bd531e9d9d

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm

SHA-256: ff745cda2e498c5693b09773f7f8147d6bab6f3eb57c3b35b106977020e7c78c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

SHA-256: 7bc89ab53c62457be939037ea779fdf322853435358176d81ffd2f80d8e456e3

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

aarch64

libxml2-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 09f7118c92ed2a0b56e6da046b88c0bc8cbe0ff7b357983cea4b602a6ce4976e

libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: e64bb7b548f370c36a3b2320c57b7614edf9145c644ac35b6dff309e0c9cdb88

libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: e64bb7b548f370c36a3b2320c57b7614edf9145c644ac35b6dff309e0c9cdb88

libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 2c90caf52266b500183acf2c059d4136863be036b4642c490eefd53ab6c8d3b1

libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: 2c90caf52266b500183acf2c059d4136863be036b4642c490eefd53ab6c8d3b1

libxml2-devel-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: a1c4e3c8f19c7a9827f010a5546448b8f21eff5fc017d77628b0bff6408e70e2

python3-libxml2-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: dd5b97f4438cd8904d17b1744995308cfccc4ef74fcbb9a3ee8354d3f63c341c

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: fa063b76e6ee7a48b8b20e52f63eeb1021eed35f74faa2f73bad53b894f33f1e

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

SHA-256: fa063b76e6ee7a48b8b20e52f63eeb1021eed35f74faa2f73bad53b894f33f1e

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

libxml2-2.9.13-3.el9_2.1.src.rpm

SHA-256: 0bc0503fc2b0911b8016088a492633893e4b39d0aec029af951b4db6dff5924b

s390x

libxml2-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 52d5df2ff3d7a37401075c0aa0948c703e30d9e1281401c0e7fe7c87b231ea37

libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e5aaa18b034ca26bda28fc3129fc1814ec6b037be1e2312325073bacd515b026

libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e5aaa18b034ca26bda28fc3129fc1814ec6b037be1e2312325073bacd515b026

libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 0ceddc24a833b24552ec23e08d23de2208f0f8e4d2898fe7c00ae95775e550f9

libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 0ceddc24a833b24552ec23e08d23de2208f0f8e4d2898fe7c00ae95775e550f9

libxml2-devel-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: f9eb0ab5b75e26672304667787a5b9f0ec4debd8079008a28faba455ca427929

python3-libxml2-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: 034896842d672fff118c72104cdaafb4461246a0ea827c5097d9a10e9ec74579

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e4fdce51ed04306ca4b93a2c0dfd9655c813e10623f26370534a2db7e756de33

python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

SHA-256: e4fdce51ed04306ca4b93a2c0dfd9655c813e10623f26370534a2db7e756de33

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update