Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0146 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0146 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: libarchive security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

  • libarchive: NULL pointer dereference in archive_write.c (CVE-2022-36227)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2144972 - CVE-2022-36227 libarchive: NULL pointer dereference in archive_write.c

CVEs

  • CVE-2022-36227

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
x86_64
bsdcat-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: abb15fd9fecb7e2e57b0e4bfb767d955d9cac76be64c2f627114d4b209055ec1
bsdcat-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 98218658004debdc15d9b2f202545a77915b6f95c917875dc5ecbe8564b96af6
bsdcpio-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: 00d326653121239bf50f5f335c213a3682c100259adf20a737df6a440ded4638
bsdcpio-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: b8bff2812e89ac39c1c4a59ee96124274991f91accbdcb1a5c578916c928adfa
bsdtar-3.3.3-4.el8_6.x86_64.rpm SHA-256: 219356c78735f53029b722a644b9a76838f1ff15a08b05e3139f7387f63c1a9e
bsdtar-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: a523c970d83cbc344d6a4ae7b43f8dd757c3794554af914f458099cc3e9be178
bsdtar-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: e7eda352136964fa5e68d8ef512ac3ea57b8e4b86f53075a3ead0321a58f54cd
libarchive-3.3.3-4.el8_6.i686.rpm SHA-256: dba852b00047042e0e0abb229ae8da2244eace4e96c18c7ae2efc0208f9707a4
libarchive-3.3.3-4.el8_6.x86_64.rpm SHA-256: 99c542ee14cc08b7fb5dbefe6519d81d3a51156aa0232778672e5e28247e93cd
libarchive-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: c53f2e88accb39545f3b1072db3d2b170d21b33741a25ae03ff490cc2d435874
libarchive-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 2c3246a8b0fc15b1021f1a418138fb82c32fd97a04b01ff92d9216d01c14d06b
libarchive-debugsource-3.3.3-4.el8_6.i686.rpm SHA-256: 19dd2d75df78359d9f2b03e6e75e0456cb999fb0a539a5e4b41885585c9c9ad6
libarchive-debugsource-3.3.3-4.el8_6.x86_64.rpm SHA-256: ffe7ae8ba563aea5a3814f18d8a7c784f1c6c58a9eec3083187029c0369e110c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
x86_64
bsdcat-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: abb15fd9fecb7e2e57b0e4bfb767d955d9cac76be64c2f627114d4b209055ec1
bsdcat-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 98218658004debdc15d9b2f202545a77915b6f95c917875dc5ecbe8564b96af6
bsdcpio-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: 00d326653121239bf50f5f335c213a3682c100259adf20a737df6a440ded4638
bsdcpio-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: b8bff2812e89ac39c1c4a59ee96124274991f91accbdcb1a5c578916c928adfa
bsdtar-3.3.3-4.el8_6.x86_64.rpm SHA-256: 219356c78735f53029b722a644b9a76838f1ff15a08b05e3139f7387f63c1a9e
bsdtar-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: a523c970d83cbc344d6a4ae7b43f8dd757c3794554af914f458099cc3e9be178
bsdtar-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: e7eda352136964fa5e68d8ef512ac3ea57b8e4b86f53075a3ead0321a58f54cd
libarchive-3.3.3-4.el8_6.i686.rpm SHA-256: dba852b00047042e0e0abb229ae8da2244eace4e96c18c7ae2efc0208f9707a4
libarchive-3.3.3-4.el8_6.x86_64.rpm SHA-256: 99c542ee14cc08b7fb5dbefe6519d81d3a51156aa0232778672e5e28247e93cd
libarchive-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: c53f2e88accb39545f3b1072db3d2b170d21b33741a25ae03ff490cc2d435874
libarchive-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 2c3246a8b0fc15b1021f1a418138fb82c32fd97a04b01ff92d9216d01c14d06b
libarchive-debugsource-3.3.3-4.el8_6.i686.rpm SHA-256: 19dd2d75df78359d9f2b03e6e75e0456cb999fb0a539a5e4b41885585c9c9ad6
libarchive-debugsource-3.3.3-4.el8_6.x86_64.rpm SHA-256: ffe7ae8ba563aea5a3814f18d8a7c784f1c6c58a9eec3083187029c0369e110c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
x86_64
bsdcat-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: abb15fd9fecb7e2e57b0e4bfb767d955d9cac76be64c2f627114d4b209055ec1
bsdcat-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 98218658004debdc15d9b2f202545a77915b6f95c917875dc5ecbe8564b96af6
bsdcpio-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: 00d326653121239bf50f5f335c213a3682c100259adf20a737df6a440ded4638
bsdcpio-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: b8bff2812e89ac39c1c4a59ee96124274991f91accbdcb1a5c578916c928adfa
bsdtar-3.3.3-4.el8_6.x86_64.rpm SHA-256: 219356c78735f53029b722a644b9a76838f1ff15a08b05e3139f7387f63c1a9e
bsdtar-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: a523c970d83cbc344d6a4ae7b43f8dd757c3794554af914f458099cc3e9be178
bsdtar-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: e7eda352136964fa5e68d8ef512ac3ea57b8e4b86f53075a3ead0321a58f54cd
libarchive-3.3.3-4.el8_6.i686.rpm SHA-256: dba852b00047042e0e0abb229ae8da2244eace4e96c18c7ae2efc0208f9707a4
libarchive-3.3.3-4.el8_6.x86_64.rpm SHA-256: 99c542ee14cc08b7fb5dbefe6519d81d3a51156aa0232778672e5e28247e93cd
libarchive-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: c53f2e88accb39545f3b1072db3d2b170d21b33741a25ae03ff490cc2d435874
libarchive-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 2c3246a8b0fc15b1021f1a418138fb82c32fd97a04b01ff92d9216d01c14d06b
libarchive-debugsource-3.3.3-4.el8_6.i686.rpm SHA-256: 19dd2d75df78359d9f2b03e6e75e0456cb999fb0a539a5e4b41885585c9c9ad6
libarchive-debugsource-3.3.3-4.el8_6.x86_64.rpm SHA-256: ffe7ae8ba563aea5a3814f18d8a7c784f1c6c58a9eec3083187029c0369e110c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
s390x
bsdcat-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: c0cdbca8da2de3f8c3c689b25bf02cdc7b2406c6dd76f8988b8cad9d802817ed
bsdcpio-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: 507fe91a2f282daadf95541146c3a2f1a683ff50341296411e737b12207104a3
bsdtar-3.3.3-4.el8_6.s390x.rpm SHA-256: 4ea407d00716519cc814a2f794d03e96d91498fdab30e0fcce2c3fdd1fd48e5d
bsdtar-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: 5dbf96825cbf00f85bb247ead8b230d6c05db8957ed127ca51b65ac40aad301e
libarchive-3.3.3-4.el8_6.s390x.rpm SHA-256: 00f7d2b27945484116a48e9dd4fc1f6ef68c200117b241323c0ce53e659f220a
libarchive-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: 7fe3daf248099408d5881dbb0e440528763220434f08f19349f210e5321d3050
libarchive-debugsource-3.3.3-4.el8_6.s390x.rpm SHA-256: 4674de46329d6ee5a1e0c2faf393f789f01d20f9cea8750bcd7cc632eb27f925

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
ppc64le
bsdcat-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 7512c5ff929550b58c5ba09f3e1d9440f7b03ea0f9707bba2cb76905599aa9e4
bsdcpio-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 381d56bff9c641f4c917ba4ec72ff456a1c93d89e67df1d99352b3c69c46a5c3
bsdtar-3.3.3-4.el8_6.ppc64le.rpm SHA-256: d5c8a40b3f5e2e271c06fb05b3be24ce4eff865e579412d4f839f778f12dbc55
bsdtar-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 59951c52f596695c1ae76338cc68140e72966338be196ac1946b460bb5bbb475
libarchive-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 81cddff055fd87cb9aad36785b854c6146e211234399fe5b365f111873df4162
libarchive-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: bd5d5289ddf035433d943a3826a41f643e5e6f6c59037f0be02037ad89d81c35
libarchive-debugsource-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 2394304e2a13d1137b0bbac041977d44d1e832d92aefe2e0f8dcc037ee8cb7d4

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
x86_64
bsdcat-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: abb15fd9fecb7e2e57b0e4bfb767d955d9cac76be64c2f627114d4b209055ec1
bsdcat-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 98218658004debdc15d9b2f202545a77915b6f95c917875dc5ecbe8564b96af6
bsdcpio-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: 00d326653121239bf50f5f335c213a3682c100259adf20a737df6a440ded4638
bsdcpio-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: b8bff2812e89ac39c1c4a59ee96124274991f91accbdcb1a5c578916c928adfa
bsdtar-3.3.3-4.el8_6.x86_64.rpm SHA-256: 219356c78735f53029b722a644b9a76838f1ff15a08b05e3139f7387f63c1a9e
bsdtar-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: a523c970d83cbc344d6a4ae7b43f8dd757c3794554af914f458099cc3e9be178
bsdtar-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: e7eda352136964fa5e68d8ef512ac3ea57b8e4b86f53075a3ead0321a58f54cd
libarchive-3.3.3-4.el8_6.i686.rpm SHA-256: dba852b00047042e0e0abb229ae8da2244eace4e96c18c7ae2efc0208f9707a4
libarchive-3.3.3-4.el8_6.x86_64.rpm SHA-256: 99c542ee14cc08b7fb5dbefe6519d81d3a51156aa0232778672e5e28247e93cd
libarchive-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: c53f2e88accb39545f3b1072db3d2b170d21b33741a25ae03ff490cc2d435874
libarchive-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 2c3246a8b0fc15b1021f1a418138fb82c32fd97a04b01ff92d9216d01c14d06b
libarchive-debugsource-3.3.3-4.el8_6.i686.rpm SHA-256: 19dd2d75df78359d9f2b03e6e75e0456cb999fb0a539a5e4b41885585c9c9ad6
libarchive-debugsource-3.3.3-4.el8_6.x86_64.rpm SHA-256: ffe7ae8ba563aea5a3814f18d8a7c784f1c6c58a9eec3083187029c0369e110c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
aarch64
bsdcat-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: 5d67b856d7403d4476988a6e47994831750451135e60b91a90d9513de92100d3
bsdcpio-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: b484db881986e463075108c194db5217cb2466f68e31a4e8946fff68e27bcb63
bsdtar-3.3.3-4.el8_6.aarch64.rpm SHA-256: f67532a0a3c33cf044ca4f3b6cf4daccf5738a7cea73a79559b186ab650447db
bsdtar-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: 7321ec6207addeb9c70e09f3fbd280d5c1466e97c017940766049e4f43a426c1
libarchive-3.3.3-4.el8_6.aarch64.rpm SHA-256: cf1116e51297e54c53b1700427b1dfff4aec97eb07eaed413589d3bf5476a69f
libarchive-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: 1c32b533a76671f1f63ae24e157153bbcb2895b780d299574afbbfbed4845bc8
libarchive-debugsource-3.3.3-4.el8_6.aarch64.rpm SHA-256: f4fa2c8f89b71483c4ddb0be97faae73e0944413a848ed99d61967eaab20f2d9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
ppc64le
bsdcat-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 7512c5ff929550b58c5ba09f3e1d9440f7b03ea0f9707bba2cb76905599aa9e4
bsdcpio-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 381d56bff9c641f4c917ba4ec72ff456a1c93d89e67df1d99352b3c69c46a5c3
bsdtar-3.3.3-4.el8_6.ppc64le.rpm SHA-256: d5c8a40b3f5e2e271c06fb05b3be24ce4eff865e579412d4f839f778f12dbc55
bsdtar-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 59951c52f596695c1ae76338cc68140e72966338be196ac1946b460bb5bbb475
libarchive-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 81cddff055fd87cb9aad36785b854c6146e211234399fe5b365f111873df4162
libarchive-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: bd5d5289ddf035433d943a3826a41f643e5e6f6c59037f0be02037ad89d81c35
libarchive-debugsource-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 2394304e2a13d1137b0bbac041977d44d1e832d92aefe2e0f8dcc037ee8cb7d4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libarchive-3.3.3-4.el8_6.src.rpm SHA-256: af6890933ebb3627c1868169cda225a3af6673b52e54f2a3f0698134be9fb7d9
x86_64
bsdcat-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: abb15fd9fecb7e2e57b0e4bfb767d955d9cac76be64c2f627114d4b209055ec1
bsdcat-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 98218658004debdc15d9b2f202545a77915b6f95c917875dc5ecbe8564b96af6
bsdcpio-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: 00d326653121239bf50f5f335c213a3682c100259adf20a737df6a440ded4638
bsdcpio-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: b8bff2812e89ac39c1c4a59ee96124274991f91accbdcb1a5c578916c928adfa
bsdtar-3.3.3-4.el8_6.x86_64.rpm SHA-256: 219356c78735f53029b722a644b9a76838f1ff15a08b05e3139f7387f63c1a9e
bsdtar-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: a523c970d83cbc344d6a4ae7b43f8dd757c3794554af914f458099cc3e9be178
bsdtar-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: e7eda352136964fa5e68d8ef512ac3ea57b8e4b86f53075a3ead0321a58f54cd
libarchive-3.3.3-4.el8_6.i686.rpm SHA-256: dba852b00047042e0e0abb229ae8da2244eace4e96c18c7ae2efc0208f9707a4
libarchive-3.3.3-4.el8_6.x86_64.rpm SHA-256: 99c542ee14cc08b7fb5dbefe6519d81d3a51156aa0232778672e5e28247e93cd
libarchive-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: c53f2e88accb39545f3b1072db3d2b170d21b33741a25ae03ff490cc2d435874
libarchive-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 2c3246a8b0fc15b1021f1a418138fb82c32fd97a04b01ff92d9216d01c14d06b
libarchive-debugsource-3.3.3-4.el8_6.i686.rpm SHA-256: 19dd2d75df78359d9f2b03e6e75e0456cb999fb0a539a5e4b41885585c9c9ad6
libarchive-debugsource-3.3.3-4.el8_6.x86_64.rpm SHA-256: ffe7ae8ba563aea5a3814f18d8a7c784f1c6c58a9eec3083187029c0369e110c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bsdcat-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: abb15fd9fecb7e2e57b0e4bfb767d955d9cac76be64c2f627114d4b209055ec1
bsdcat-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 98218658004debdc15d9b2f202545a77915b6f95c917875dc5ecbe8564b96af6
bsdcpio-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: 00d326653121239bf50f5f335c213a3682c100259adf20a737df6a440ded4638
bsdcpio-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: b8bff2812e89ac39c1c4a59ee96124274991f91accbdcb1a5c578916c928adfa
bsdtar-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: a523c970d83cbc344d6a4ae7b43f8dd757c3794554af914f458099cc3e9be178
bsdtar-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: e7eda352136964fa5e68d8ef512ac3ea57b8e4b86f53075a3ead0321a58f54cd
libarchive-debuginfo-3.3.3-4.el8_6.i686.rpm SHA-256: c53f2e88accb39545f3b1072db3d2b170d21b33741a25ae03ff490cc2d435874
libarchive-debuginfo-3.3.3-4.el8_6.x86_64.rpm SHA-256: 2c3246a8b0fc15b1021f1a418138fb82c32fd97a04b01ff92d9216d01c14d06b
libarchive-debugsource-3.3.3-4.el8_6.i686.rpm SHA-256: 19dd2d75df78359d9f2b03e6e75e0456cb999fb0a539a5e4b41885585c9c9ad6
libarchive-debugsource-3.3.3-4.el8_6.x86_64.rpm SHA-256: ffe7ae8ba563aea5a3814f18d8a7c784f1c6c58a9eec3083187029c0369e110c
libarchive-devel-3.3.3-4.el8_6.i686.rpm SHA-256: 452a4d91ed7eb78bba97cb36e4d31d934f058df711db980eac36d949348826ca
libarchive-devel-3.3.3-4.el8_6.x86_64.rpm SHA-256: df9ec78f5bca1e361bb292b1faaade03d856da6307028418351711af10fa6cf3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bsdcat-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 7512c5ff929550b58c5ba09f3e1d9440f7b03ea0f9707bba2cb76905599aa9e4
bsdcpio-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 381d56bff9c641f4c917ba4ec72ff456a1c93d89e67df1d99352b3c69c46a5c3
bsdtar-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 59951c52f596695c1ae76338cc68140e72966338be196ac1946b460bb5bbb475
libarchive-debuginfo-3.3.3-4.el8_6.ppc64le.rpm SHA-256: bd5d5289ddf035433d943a3826a41f643e5e6f6c59037f0be02037ad89d81c35
libarchive-debugsource-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 2394304e2a13d1137b0bbac041977d44d1e832d92aefe2e0f8dcc037ee8cb7d4
libarchive-devel-3.3.3-4.el8_6.ppc64le.rpm SHA-256: 09086c73a33e3a8e6624f60b6de612f998e1360207fb175bff2b45388fb85f99

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
bsdcat-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: c0cdbca8da2de3f8c3c689b25bf02cdc7b2406c6dd76f8988b8cad9d802817ed
bsdcpio-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: 507fe91a2f282daadf95541146c3a2f1a683ff50341296411e737b12207104a3
bsdtar-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: 5dbf96825cbf00f85bb247ead8b230d6c05db8957ed127ca51b65ac40aad301e
libarchive-debuginfo-3.3.3-4.el8_6.s390x.rpm SHA-256: 7fe3daf248099408d5881dbb0e440528763220434f08f19349f210e5321d3050
libarchive-debugsource-3.3.3-4.el8_6.s390x.rpm SHA-256: 4674de46329d6ee5a1e0c2faf393f789f01d20f9cea8750bcd7cc632eb27f925
libarchive-devel-3.3.3-4.el8_6.s390x.rpm SHA-256: 4d27efe5fae5f5bc13354ee3c77cc2534e674b6e8102a4ac2b5621b67c530266

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bsdcat-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: 5d67b856d7403d4476988a6e47994831750451135e60b91a90d9513de92100d3
bsdcpio-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: b484db881986e463075108c194db5217cb2466f68e31a4e8946fff68e27bcb63
bsdtar-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: 7321ec6207addeb9c70e09f3fbd280d5c1466e97c017940766049e4f43a426c1
libarchive-debuginfo-3.3.3-4.el8_6.aarch64.rpm SHA-256: 1c32b533a76671f1f63ae24e157153bbcb2895b780d299574afbbfbed4845bc8
libarchive-debugsource-3.3.3-4.el8_6.aarch64.rpm SHA-256: f4fa2c8f89b71483c4ddb0be97faae73e0944413a848ed99d61967eaab20f2d9
libarchive-devel-3.3.3-4.el8_6.aarch64.rpm SHA-256: 8e2654199cbeb12c70a8d6f10d002c4f2ecb9bd69e1832920685062fa89706bd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility