Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14137 - Security Advisory
Issued:
2025-08-20
Updated:
2025-08-20

RHSA-2025:14137 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libarchive security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

  • libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2370861 - CVE-2025-5914 libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c

CVEs

  • CVE-2025-5914

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
x86_64
bsdcat-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: c2ecbe45c154064e004406423ca8ae021473c28d966c9156ba7df4f09310b59f
bsdcat-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: c2ecbe45c154064e004406423ca8ae021473c28d966c9156ba7df4f09310b59f
bsdcpio-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 8bfee2a8e1423477c94c76bbfa99188514a3659e188308f3e0b48bbacdb9f594
bsdcpio-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 8bfee2a8e1423477c94c76bbfa99188514a3659e188308f3e0b48bbacdb9f594
bsdtar-3.7.7-4.el10_0.x86_64.rpm SHA-256: 9bcae09db707aae3676fbf353cd893e96efab18b9833e9ec05d610b08211d30f
bsdtar-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 1d541fc61ed28b3d60f54b15990b9268e7ed90423fd634f73ee61849e1364a08
bsdtar-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 1d541fc61ed28b3d60f54b15990b9268e7ed90423fd634f73ee61849e1364a08
bsdunzip-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 18c3a0a2c32738143a5557ce9af1067e1f0102d616828861eff91b82cab8fdd3
bsdunzip-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 18c3a0a2c32738143a5557ce9af1067e1f0102d616828861eff91b82cab8fdd3
libarchive-3.7.7-4.el10_0.x86_64.rpm SHA-256: b88b4f6568f39a987d8f9d58be953bea2fc03f674f9d25351d4def50f5e65852
libarchive-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 212abfe8837f9064c623d816844385d13c929d1b5571740384c88ce361ea727c
libarchive-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 212abfe8837f9064c623d816844385d13c929d1b5571740384c88ce361ea727c
libarchive-debugsource-3.7.7-4.el10_0.x86_64.rpm SHA-256: b3f45c88d7a7ab09bea9cd6ec05deaa737a6ed1b2b19fb90bfff6d132af32a6a
libarchive-debugsource-3.7.7-4.el10_0.x86_64.rpm SHA-256: b3f45c88d7a7ab09bea9cd6ec05deaa737a6ed1b2b19fb90bfff6d132af32a6a
libarchive-devel-3.7.7-4.el10_0.x86_64.rpm SHA-256: f4cdfabd2f915deeb73d333498e5f36bd3f1dc1f54ed30aa398266521e3430fe

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
x86_64
bsdcat-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: c2ecbe45c154064e004406423ca8ae021473c28d966c9156ba7df4f09310b59f
bsdcat-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: c2ecbe45c154064e004406423ca8ae021473c28d966c9156ba7df4f09310b59f
bsdcpio-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 8bfee2a8e1423477c94c76bbfa99188514a3659e188308f3e0b48bbacdb9f594
bsdcpio-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 8bfee2a8e1423477c94c76bbfa99188514a3659e188308f3e0b48bbacdb9f594
bsdtar-3.7.7-4.el10_0.x86_64.rpm SHA-256: 9bcae09db707aae3676fbf353cd893e96efab18b9833e9ec05d610b08211d30f
bsdtar-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 1d541fc61ed28b3d60f54b15990b9268e7ed90423fd634f73ee61849e1364a08
bsdtar-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 1d541fc61ed28b3d60f54b15990b9268e7ed90423fd634f73ee61849e1364a08
bsdunzip-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 18c3a0a2c32738143a5557ce9af1067e1f0102d616828861eff91b82cab8fdd3
bsdunzip-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 18c3a0a2c32738143a5557ce9af1067e1f0102d616828861eff91b82cab8fdd3
libarchive-3.7.7-4.el10_0.x86_64.rpm SHA-256: b88b4f6568f39a987d8f9d58be953bea2fc03f674f9d25351d4def50f5e65852
libarchive-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 212abfe8837f9064c623d816844385d13c929d1b5571740384c88ce361ea727c
libarchive-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 212abfe8837f9064c623d816844385d13c929d1b5571740384c88ce361ea727c
libarchive-debugsource-3.7.7-4.el10_0.x86_64.rpm SHA-256: b3f45c88d7a7ab09bea9cd6ec05deaa737a6ed1b2b19fb90bfff6d132af32a6a
libarchive-debugsource-3.7.7-4.el10_0.x86_64.rpm SHA-256: b3f45c88d7a7ab09bea9cd6ec05deaa737a6ed1b2b19fb90bfff6d132af32a6a
libarchive-devel-3.7.7-4.el10_0.x86_64.rpm SHA-256: f4cdfabd2f915deeb73d333498e5f36bd3f1dc1f54ed30aa398266521e3430fe

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
s390x
bsdcat-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: f0023ad171ad928ce21106a1253f3e2f03bfb8b064983486be980ab37d353807
bsdcat-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: f0023ad171ad928ce21106a1253f3e2f03bfb8b064983486be980ab37d353807
bsdcpio-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 35950b6d0c420fed482e34404248aa559ffcb005212cdabf39416bb2c1df63b6
bsdcpio-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 35950b6d0c420fed482e34404248aa559ffcb005212cdabf39416bb2c1df63b6
bsdtar-3.7.7-4.el10_0.s390x.rpm SHA-256: 6dc8dab1239bbce530f166a3c3acce6b1dc1b148aad3ddacd2f6f5a0e0eeca37
bsdtar-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 3e859d143f7460a7165d23fdf1e4ae245a41186fe5528cef35b91b5a3d0eb829
bsdtar-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 3e859d143f7460a7165d23fdf1e4ae245a41186fe5528cef35b91b5a3d0eb829
bsdunzip-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: db50b587e6b5032ec1ad34edfe85643ba28d04f9f2e6cd9853ea9f0e660562d3
bsdunzip-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: db50b587e6b5032ec1ad34edfe85643ba28d04f9f2e6cd9853ea9f0e660562d3
libarchive-3.7.7-4.el10_0.s390x.rpm SHA-256: bf10f159cdce12ad4fe66e740b91a894865a7ada1ef0153970989240760352f2
libarchive-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 0cf08d0ddec974a50f87a069556b9a43bf493d39df212a7c857c598d642bfdf4
libarchive-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 0cf08d0ddec974a50f87a069556b9a43bf493d39df212a7c857c598d642bfdf4
libarchive-debugsource-3.7.7-4.el10_0.s390x.rpm SHA-256: d0ddef68805c1ce702bfcae7450a253f7e1a82a6d1570c4e069d193a98ff624e
libarchive-debugsource-3.7.7-4.el10_0.s390x.rpm SHA-256: d0ddef68805c1ce702bfcae7450a253f7e1a82a6d1570c4e069d193a98ff624e
libarchive-devel-3.7.7-4.el10_0.s390x.rpm SHA-256: 922f85363bf23020c4213dc70f8c5f10f6a09310bdb41cc5948a425124d6779f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
s390x
bsdcat-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: f0023ad171ad928ce21106a1253f3e2f03bfb8b064983486be980ab37d353807
bsdcat-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: f0023ad171ad928ce21106a1253f3e2f03bfb8b064983486be980ab37d353807
bsdcpio-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 35950b6d0c420fed482e34404248aa559ffcb005212cdabf39416bb2c1df63b6
bsdcpio-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 35950b6d0c420fed482e34404248aa559ffcb005212cdabf39416bb2c1df63b6
bsdtar-3.7.7-4.el10_0.s390x.rpm SHA-256: 6dc8dab1239bbce530f166a3c3acce6b1dc1b148aad3ddacd2f6f5a0e0eeca37
bsdtar-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 3e859d143f7460a7165d23fdf1e4ae245a41186fe5528cef35b91b5a3d0eb829
bsdtar-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 3e859d143f7460a7165d23fdf1e4ae245a41186fe5528cef35b91b5a3d0eb829
bsdunzip-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: db50b587e6b5032ec1ad34edfe85643ba28d04f9f2e6cd9853ea9f0e660562d3
bsdunzip-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: db50b587e6b5032ec1ad34edfe85643ba28d04f9f2e6cd9853ea9f0e660562d3
libarchive-3.7.7-4.el10_0.s390x.rpm SHA-256: bf10f159cdce12ad4fe66e740b91a894865a7ada1ef0153970989240760352f2
libarchive-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 0cf08d0ddec974a50f87a069556b9a43bf493d39df212a7c857c598d642bfdf4
libarchive-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 0cf08d0ddec974a50f87a069556b9a43bf493d39df212a7c857c598d642bfdf4
libarchive-debugsource-3.7.7-4.el10_0.s390x.rpm SHA-256: d0ddef68805c1ce702bfcae7450a253f7e1a82a6d1570c4e069d193a98ff624e
libarchive-debugsource-3.7.7-4.el10_0.s390x.rpm SHA-256: d0ddef68805c1ce702bfcae7450a253f7e1a82a6d1570c4e069d193a98ff624e
libarchive-devel-3.7.7-4.el10_0.s390x.rpm SHA-256: 922f85363bf23020c4213dc70f8c5f10f6a09310bdb41cc5948a425124d6779f

Red Hat Enterprise Linux for Power, little endian 10

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
ppc64le
bsdcat-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 018901d4791c8c7b4f1a6087d3a2834754865810b7e72e03a1bd218cf35b9be5
bsdcat-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 018901d4791c8c7b4f1a6087d3a2834754865810b7e72e03a1bd218cf35b9be5
bsdcpio-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 805e35260b5e9f727265f1c668673ca037902e6f37d6f74bc9f480a4532074d6
bsdcpio-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 805e35260b5e9f727265f1c668673ca037902e6f37d6f74bc9f480a4532074d6
bsdtar-3.7.7-4.el10_0.ppc64le.rpm SHA-256: ff814ce4fb14d67340275a09a5da0b48395a9f16265d40920b81cf61512819fa
bsdtar-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: b9172eea8f60b3f6864d330b0f4c1aa35205795c12e27a76f7f9ace06c1f52f9
bsdtar-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: b9172eea8f60b3f6864d330b0f4c1aa35205795c12e27a76f7f9ace06c1f52f9
bsdunzip-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 6f073560cb3f2659a1db0cac6fd81b6e806c501515f2d0e5af72a57d0dd1bf3f
bsdunzip-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 6f073560cb3f2659a1db0cac6fd81b6e806c501515f2d0e5af72a57d0dd1bf3f
libarchive-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 0c1d24cbee357f6440dc407ec705761676ecd49a3452182073e95ff7edc4a8e7
libarchive-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: d32bf691b6042ae258b48d308421477cfad3015c186578ad7e5500c2673fdc2a
libarchive-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: d32bf691b6042ae258b48d308421477cfad3015c186578ad7e5500c2673fdc2a
libarchive-debugsource-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 803bce6fed08d9d35cd77fcb07a2bcbb6a57a3fa11b0f6051e73b5518d72f302
libarchive-debugsource-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 803bce6fed08d9d35cd77fcb07a2bcbb6a57a3fa11b0f6051e73b5518d72f302
libarchive-devel-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 7211ae3c7c50e1f53c55f041cc383b25b5d73e05e141f6b1eadc9bb86150102b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
ppc64le
bsdcat-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 018901d4791c8c7b4f1a6087d3a2834754865810b7e72e03a1bd218cf35b9be5
bsdcat-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 018901d4791c8c7b4f1a6087d3a2834754865810b7e72e03a1bd218cf35b9be5
bsdcpio-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 805e35260b5e9f727265f1c668673ca037902e6f37d6f74bc9f480a4532074d6
bsdcpio-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 805e35260b5e9f727265f1c668673ca037902e6f37d6f74bc9f480a4532074d6
bsdtar-3.7.7-4.el10_0.ppc64le.rpm SHA-256: ff814ce4fb14d67340275a09a5da0b48395a9f16265d40920b81cf61512819fa
bsdtar-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: b9172eea8f60b3f6864d330b0f4c1aa35205795c12e27a76f7f9ace06c1f52f9
bsdtar-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: b9172eea8f60b3f6864d330b0f4c1aa35205795c12e27a76f7f9ace06c1f52f9
bsdunzip-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 6f073560cb3f2659a1db0cac6fd81b6e806c501515f2d0e5af72a57d0dd1bf3f
bsdunzip-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 6f073560cb3f2659a1db0cac6fd81b6e806c501515f2d0e5af72a57d0dd1bf3f
libarchive-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 0c1d24cbee357f6440dc407ec705761676ecd49a3452182073e95ff7edc4a8e7
libarchive-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: d32bf691b6042ae258b48d308421477cfad3015c186578ad7e5500c2673fdc2a
libarchive-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: d32bf691b6042ae258b48d308421477cfad3015c186578ad7e5500c2673fdc2a
libarchive-debugsource-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 803bce6fed08d9d35cd77fcb07a2bcbb6a57a3fa11b0f6051e73b5518d72f302
libarchive-debugsource-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 803bce6fed08d9d35cd77fcb07a2bcbb6a57a3fa11b0f6051e73b5518d72f302
libarchive-devel-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 7211ae3c7c50e1f53c55f041cc383b25b5d73e05e141f6b1eadc9bb86150102b

Red Hat Enterprise Linux for ARM 64 10

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
aarch64
bsdcat-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 1e89695e2ebc6d442df4e42b52e2ac0b098d290e5a76e98fc2fef331af66e835
bsdcat-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 1e89695e2ebc6d442df4e42b52e2ac0b098d290e5a76e98fc2fef331af66e835
bsdcpio-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3c837b2eb8a2d5f88c46cb6d79d8461cefa824d5ec8f9615fa65a46f5497fcde
bsdcpio-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3c837b2eb8a2d5f88c46cb6d79d8461cefa824d5ec8f9615fa65a46f5497fcde
bsdtar-3.7.7-4.el10_0.aarch64.rpm SHA-256: 333a34de8e76779c03576a3ed1953344792441f13b3e0ac4a5d7178815e93a8d
bsdtar-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 2932bca9caf30f6857540f9f0bb36eb7a30e8939c73fa6017c559085eb2235fc
bsdtar-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 2932bca9caf30f6857540f9f0bb36eb7a30e8939c73fa6017c559085eb2235fc
bsdunzip-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 07db9cbf18a5ffabd7e7b6ec5524795032334288998a24f3c66ba696791f8767
bsdunzip-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 07db9cbf18a5ffabd7e7b6ec5524795032334288998a24f3c66ba696791f8767
libarchive-3.7.7-4.el10_0.aarch64.rpm SHA-256: 4fb187e8d8d78c0c11c5df1e6beda4ea7d7ebb95532a581d9251653751cf125d
libarchive-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3d62d2b8dbb7f873bf0aa231982be3de85b64837a2615f626ad00bac8e26a709
libarchive-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3d62d2b8dbb7f873bf0aa231982be3de85b64837a2615f626ad00bac8e26a709
libarchive-debugsource-3.7.7-4.el10_0.aarch64.rpm SHA-256: 072dfda115524f07fc7e9927c9427097b702948aafb084efa9fb749dff472479
libarchive-debugsource-3.7.7-4.el10_0.aarch64.rpm SHA-256: 072dfda115524f07fc7e9927c9427097b702948aafb084efa9fb749dff472479
libarchive-devel-3.7.7-4.el10_0.aarch64.rpm SHA-256: fff52f49b3eb7d04705029dbe8c18950c217595e37f71d792df8e3e7051fd7f5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
aarch64
bsdcat-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 1e89695e2ebc6d442df4e42b52e2ac0b098d290e5a76e98fc2fef331af66e835
bsdcat-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 1e89695e2ebc6d442df4e42b52e2ac0b098d290e5a76e98fc2fef331af66e835
bsdcpio-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3c837b2eb8a2d5f88c46cb6d79d8461cefa824d5ec8f9615fa65a46f5497fcde
bsdcpio-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3c837b2eb8a2d5f88c46cb6d79d8461cefa824d5ec8f9615fa65a46f5497fcde
bsdtar-3.7.7-4.el10_0.aarch64.rpm SHA-256: 333a34de8e76779c03576a3ed1953344792441f13b3e0ac4a5d7178815e93a8d
bsdtar-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 2932bca9caf30f6857540f9f0bb36eb7a30e8939c73fa6017c559085eb2235fc
bsdtar-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 2932bca9caf30f6857540f9f0bb36eb7a30e8939c73fa6017c559085eb2235fc
bsdunzip-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 07db9cbf18a5ffabd7e7b6ec5524795032334288998a24f3c66ba696791f8767
bsdunzip-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 07db9cbf18a5ffabd7e7b6ec5524795032334288998a24f3c66ba696791f8767
libarchive-3.7.7-4.el10_0.aarch64.rpm SHA-256: 4fb187e8d8d78c0c11c5df1e6beda4ea7d7ebb95532a581d9251653751cf125d
libarchive-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3d62d2b8dbb7f873bf0aa231982be3de85b64837a2615f626ad00bac8e26a709
libarchive-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3d62d2b8dbb7f873bf0aa231982be3de85b64837a2615f626ad00bac8e26a709
libarchive-debugsource-3.7.7-4.el10_0.aarch64.rpm SHA-256: 072dfda115524f07fc7e9927c9427097b702948aafb084efa9fb749dff472479
libarchive-debugsource-3.7.7-4.el10_0.aarch64.rpm SHA-256: 072dfda115524f07fc7e9927c9427097b702948aafb084efa9fb749dff472479
libarchive-devel-3.7.7-4.el10_0.aarch64.rpm SHA-256: fff52f49b3eb7d04705029dbe8c18950c217595e37f71d792df8e3e7051fd7f5

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
aarch64
bsdcat-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 1e89695e2ebc6d442df4e42b52e2ac0b098d290e5a76e98fc2fef331af66e835
bsdcat-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 1e89695e2ebc6d442df4e42b52e2ac0b098d290e5a76e98fc2fef331af66e835
bsdcpio-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3c837b2eb8a2d5f88c46cb6d79d8461cefa824d5ec8f9615fa65a46f5497fcde
bsdcpio-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3c837b2eb8a2d5f88c46cb6d79d8461cefa824d5ec8f9615fa65a46f5497fcde
bsdtar-3.7.7-4.el10_0.aarch64.rpm SHA-256: 333a34de8e76779c03576a3ed1953344792441f13b3e0ac4a5d7178815e93a8d
bsdtar-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 2932bca9caf30f6857540f9f0bb36eb7a30e8939c73fa6017c559085eb2235fc
bsdtar-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 2932bca9caf30f6857540f9f0bb36eb7a30e8939c73fa6017c559085eb2235fc
bsdunzip-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 07db9cbf18a5ffabd7e7b6ec5524795032334288998a24f3c66ba696791f8767
bsdunzip-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 07db9cbf18a5ffabd7e7b6ec5524795032334288998a24f3c66ba696791f8767
libarchive-3.7.7-4.el10_0.aarch64.rpm SHA-256: 4fb187e8d8d78c0c11c5df1e6beda4ea7d7ebb95532a581d9251653751cf125d
libarchive-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3d62d2b8dbb7f873bf0aa231982be3de85b64837a2615f626ad00bac8e26a709
libarchive-debuginfo-3.7.7-4.el10_0.aarch64.rpm SHA-256: 3d62d2b8dbb7f873bf0aa231982be3de85b64837a2615f626ad00bac8e26a709
libarchive-debugsource-3.7.7-4.el10_0.aarch64.rpm SHA-256: 072dfda115524f07fc7e9927c9427097b702948aafb084efa9fb749dff472479
libarchive-debugsource-3.7.7-4.el10_0.aarch64.rpm SHA-256: 072dfda115524f07fc7e9927c9427097b702948aafb084efa9fb749dff472479
libarchive-devel-3.7.7-4.el10_0.aarch64.rpm SHA-256: fff52f49b3eb7d04705029dbe8c18950c217595e37f71d792df8e3e7051fd7f5

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
s390x
bsdcat-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: f0023ad171ad928ce21106a1253f3e2f03bfb8b064983486be980ab37d353807
bsdcat-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: f0023ad171ad928ce21106a1253f3e2f03bfb8b064983486be980ab37d353807
bsdcpio-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 35950b6d0c420fed482e34404248aa559ffcb005212cdabf39416bb2c1df63b6
bsdcpio-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 35950b6d0c420fed482e34404248aa559ffcb005212cdabf39416bb2c1df63b6
bsdtar-3.7.7-4.el10_0.s390x.rpm SHA-256: 6dc8dab1239bbce530f166a3c3acce6b1dc1b148aad3ddacd2f6f5a0e0eeca37
bsdtar-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 3e859d143f7460a7165d23fdf1e4ae245a41186fe5528cef35b91b5a3d0eb829
bsdtar-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 3e859d143f7460a7165d23fdf1e4ae245a41186fe5528cef35b91b5a3d0eb829
bsdunzip-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: db50b587e6b5032ec1ad34edfe85643ba28d04f9f2e6cd9853ea9f0e660562d3
bsdunzip-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: db50b587e6b5032ec1ad34edfe85643ba28d04f9f2e6cd9853ea9f0e660562d3
libarchive-3.7.7-4.el10_0.s390x.rpm SHA-256: bf10f159cdce12ad4fe66e740b91a894865a7ada1ef0153970989240760352f2
libarchive-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 0cf08d0ddec974a50f87a069556b9a43bf493d39df212a7c857c598d642bfdf4
libarchive-debuginfo-3.7.7-4.el10_0.s390x.rpm SHA-256: 0cf08d0ddec974a50f87a069556b9a43bf493d39df212a7c857c598d642bfdf4
libarchive-debugsource-3.7.7-4.el10_0.s390x.rpm SHA-256: d0ddef68805c1ce702bfcae7450a253f7e1a82a6d1570c4e069d193a98ff624e
libarchive-debugsource-3.7.7-4.el10_0.s390x.rpm SHA-256: d0ddef68805c1ce702bfcae7450a253f7e1a82a6d1570c4e069d193a98ff624e
libarchive-devel-3.7.7-4.el10_0.s390x.rpm SHA-256: 922f85363bf23020c4213dc70f8c5f10f6a09310bdb41cc5948a425124d6779f

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
ppc64le
bsdcat-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 018901d4791c8c7b4f1a6087d3a2834754865810b7e72e03a1bd218cf35b9be5
bsdcat-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 018901d4791c8c7b4f1a6087d3a2834754865810b7e72e03a1bd218cf35b9be5
bsdcpio-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 805e35260b5e9f727265f1c668673ca037902e6f37d6f74bc9f480a4532074d6
bsdcpio-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 805e35260b5e9f727265f1c668673ca037902e6f37d6f74bc9f480a4532074d6
bsdtar-3.7.7-4.el10_0.ppc64le.rpm SHA-256: ff814ce4fb14d67340275a09a5da0b48395a9f16265d40920b81cf61512819fa
bsdtar-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: b9172eea8f60b3f6864d330b0f4c1aa35205795c12e27a76f7f9ace06c1f52f9
bsdtar-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: b9172eea8f60b3f6864d330b0f4c1aa35205795c12e27a76f7f9ace06c1f52f9
bsdunzip-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 6f073560cb3f2659a1db0cac6fd81b6e806c501515f2d0e5af72a57d0dd1bf3f
bsdunzip-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 6f073560cb3f2659a1db0cac6fd81b6e806c501515f2d0e5af72a57d0dd1bf3f
libarchive-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 0c1d24cbee357f6440dc407ec705761676ecd49a3452182073e95ff7edc4a8e7
libarchive-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: d32bf691b6042ae258b48d308421477cfad3015c186578ad7e5500c2673fdc2a
libarchive-debuginfo-3.7.7-4.el10_0.ppc64le.rpm SHA-256: d32bf691b6042ae258b48d308421477cfad3015c186578ad7e5500c2673fdc2a
libarchive-debugsource-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 803bce6fed08d9d35cd77fcb07a2bcbb6a57a3fa11b0f6051e73b5518d72f302
libarchive-debugsource-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 803bce6fed08d9d35cd77fcb07a2bcbb6a57a3fa11b0f6051e73b5518d72f302
libarchive-devel-3.7.7-4.el10_0.ppc64le.rpm SHA-256: 7211ae3c7c50e1f53c55f041cc383b25b5d73e05e141f6b1eadc9bb86150102b

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libarchive-3.7.7-4.el10_0.src.rpm SHA-256: f0173638288af97a7d842a93ae1a6c07193011dd10be25d8dab61a173d1aa4a2
x86_64
bsdcat-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: c2ecbe45c154064e004406423ca8ae021473c28d966c9156ba7df4f09310b59f
bsdcat-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: c2ecbe45c154064e004406423ca8ae021473c28d966c9156ba7df4f09310b59f
bsdcpio-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 8bfee2a8e1423477c94c76bbfa99188514a3659e188308f3e0b48bbacdb9f594
bsdcpio-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 8bfee2a8e1423477c94c76bbfa99188514a3659e188308f3e0b48bbacdb9f594
bsdtar-3.7.7-4.el10_0.x86_64.rpm SHA-256: 9bcae09db707aae3676fbf353cd893e96efab18b9833e9ec05d610b08211d30f
bsdtar-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 1d541fc61ed28b3d60f54b15990b9268e7ed90423fd634f73ee61849e1364a08
bsdtar-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 1d541fc61ed28b3d60f54b15990b9268e7ed90423fd634f73ee61849e1364a08
bsdunzip-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 18c3a0a2c32738143a5557ce9af1067e1f0102d616828861eff91b82cab8fdd3
bsdunzip-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 18c3a0a2c32738143a5557ce9af1067e1f0102d616828861eff91b82cab8fdd3
libarchive-3.7.7-4.el10_0.x86_64.rpm SHA-256: b88b4f6568f39a987d8f9d58be953bea2fc03f674f9d25351d4def50f5e65852
libarchive-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 212abfe8837f9064c623d816844385d13c929d1b5571740384c88ce361ea727c
libarchive-debuginfo-3.7.7-4.el10_0.x86_64.rpm SHA-256: 212abfe8837f9064c623d816844385d13c929d1b5571740384c88ce361ea727c
libarchive-debugsource-3.7.7-4.el10_0.x86_64.rpm SHA-256: b3f45c88d7a7ab09bea9cd6ec05deaa737a6ed1b2b19fb90bfff6d132af32a6a
libarchive-debugsource-3.7.7-4.el10_0.x86_64.rpm SHA-256: b3f45c88d7a7ab09bea9cd6ec05deaa737a6ed1b2b19fb90bfff6d132af32a6a
libarchive-devel-3.7.7-4.el10_0.x86_64.rpm SHA-256: f4cdfabd2f915deeb73d333498e5f36bd3f1dc1f54ed30aa398266521e3430fe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility