Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14142 - Security Advisory
Issued:
2025-08-20
Updated:
2025-08-20

RHSA-2025:14142 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libarchive security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

  • libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2370861 - CVE-2025-5914 libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c

CVEs

  • CVE-2025-5914

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
x86_64
bsdcat-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: abba3eefa89a57abe333036d0464d1fe8b4c2233c037df1b328be0fa218591a4
bsdcat-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: abba3eefa89a57abe333036d0464d1fe8b4c2233c037df1b328be0fa218591a4
bsdcat-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 75ca998ed0d9cbb11ca7a4266c773f768b904187c2f5e4aeeb322bc7fb214528
bsdcat-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 75ca998ed0d9cbb11ca7a4266c773f768b904187c2f5e4aeeb322bc7fb214528
bsdcpio-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 91e22343c6cdeb4621fda09d442c74d363848b7808b8c16a4e47896ddda74a99
bsdcpio-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 91e22343c6cdeb4621fda09d442c74d363848b7808b8c16a4e47896ddda74a99
bsdcpio-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: e3d087ef840cad1af49d021f43fc77af5c13b16ca36ddd21b41abf2eaae29aa2
bsdcpio-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: e3d087ef840cad1af49d021f43fc77af5c13b16ca36ddd21b41abf2eaae29aa2
bsdtar-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 599bc5f45db603c642e119cdff2344540c7389a208d64a466fd25af391367e5d
bsdtar-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 13fe7bd98c6e36c8542ffe927ead7db4498a48c87b4dd7d2ed7ac90ecfa0b955
bsdtar-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 13fe7bd98c6e36c8542ffe927ead7db4498a48c87b4dd7d2ed7ac90ecfa0b955
bsdtar-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 2329ae56babf0663999431a6829d27c6b817280172a75d81c840a2ce33700e3d
bsdtar-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 2329ae56babf0663999431a6829d27c6b817280172a75d81c840a2ce33700e3d
libarchive-3.5.3-4.el9_4.1.i686.rpm SHA-256: 800e830de68cf605ef03bba4d6b6c8da4d3e28cd77b5cf7f0aa4bf08c6398d95
libarchive-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 73854bae98d19059c8ce737360294828e7da30382f7bde8c98234c52f0f5329d
libarchive-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: d1010596c1dcf7eaf32cac510343d12a5a73abd44567f6d23178404892804ea1
libarchive-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: d1010596c1dcf7eaf32cac510343d12a5a73abd44567f6d23178404892804ea1
libarchive-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: c11f42c0c37b277a8465f96e519bd44c03a5cff7cd4c7b51275e7e2bee7ddd9b
libarchive-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: c11f42c0c37b277a8465f96e519bd44c03a5cff7cd4c7b51275e7e2bee7ddd9b
libarchive-debugsource-3.5.3-4.el9_4.1.i686.rpm SHA-256: 0bf6a5dd40a3ef71a7b0835bc716c43a3a8e0a787c3edca4e4cf8c449d6af09f
libarchive-debugsource-3.5.3-4.el9_4.1.i686.rpm SHA-256: 0bf6a5dd40a3ef71a7b0835bc716c43a3a8e0a787c3edca4e4cf8c449d6af09f
libarchive-debugsource-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 9a95be196be839f979b15b8091ff9c441ced3c95d1b5efbc81331105c2a0fdf1
libarchive-debugsource-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 9a95be196be839f979b15b8091ff9c441ced3c95d1b5efbc81331105c2a0fdf1
libarchive-devel-3.5.3-4.el9_4.1.i686.rpm SHA-256: f5a019473ae9be7d46ea284eeca04e258cbb1ff2bd81e57153cfe10f4b3f7dd7
libarchive-devel-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 3be1018fe50e98f73ed9311930abccc5171f3a76b238ab0182a09566966adbb3

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
x86_64
bsdcat-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: abba3eefa89a57abe333036d0464d1fe8b4c2233c037df1b328be0fa218591a4
bsdcat-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: abba3eefa89a57abe333036d0464d1fe8b4c2233c037df1b328be0fa218591a4
bsdcat-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 75ca998ed0d9cbb11ca7a4266c773f768b904187c2f5e4aeeb322bc7fb214528
bsdcat-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 75ca998ed0d9cbb11ca7a4266c773f768b904187c2f5e4aeeb322bc7fb214528
bsdcpio-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 91e22343c6cdeb4621fda09d442c74d363848b7808b8c16a4e47896ddda74a99
bsdcpio-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 91e22343c6cdeb4621fda09d442c74d363848b7808b8c16a4e47896ddda74a99
bsdcpio-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: e3d087ef840cad1af49d021f43fc77af5c13b16ca36ddd21b41abf2eaae29aa2
bsdcpio-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: e3d087ef840cad1af49d021f43fc77af5c13b16ca36ddd21b41abf2eaae29aa2
bsdtar-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 599bc5f45db603c642e119cdff2344540c7389a208d64a466fd25af391367e5d
bsdtar-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 13fe7bd98c6e36c8542ffe927ead7db4498a48c87b4dd7d2ed7ac90ecfa0b955
bsdtar-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 13fe7bd98c6e36c8542ffe927ead7db4498a48c87b4dd7d2ed7ac90ecfa0b955
bsdtar-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 2329ae56babf0663999431a6829d27c6b817280172a75d81c840a2ce33700e3d
bsdtar-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 2329ae56babf0663999431a6829d27c6b817280172a75d81c840a2ce33700e3d
libarchive-3.5.3-4.el9_4.1.i686.rpm SHA-256: 800e830de68cf605ef03bba4d6b6c8da4d3e28cd77b5cf7f0aa4bf08c6398d95
libarchive-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 73854bae98d19059c8ce737360294828e7da30382f7bde8c98234c52f0f5329d
libarchive-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: d1010596c1dcf7eaf32cac510343d12a5a73abd44567f6d23178404892804ea1
libarchive-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: d1010596c1dcf7eaf32cac510343d12a5a73abd44567f6d23178404892804ea1
libarchive-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: c11f42c0c37b277a8465f96e519bd44c03a5cff7cd4c7b51275e7e2bee7ddd9b
libarchive-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: c11f42c0c37b277a8465f96e519bd44c03a5cff7cd4c7b51275e7e2bee7ddd9b
libarchive-debugsource-3.5.3-4.el9_4.1.i686.rpm SHA-256: 0bf6a5dd40a3ef71a7b0835bc716c43a3a8e0a787c3edca4e4cf8c449d6af09f
libarchive-debugsource-3.5.3-4.el9_4.1.i686.rpm SHA-256: 0bf6a5dd40a3ef71a7b0835bc716c43a3a8e0a787c3edca4e4cf8c449d6af09f
libarchive-debugsource-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 9a95be196be839f979b15b8091ff9c441ced3c95d1b5efbc81331105c2a0fdf1
libarchive-debugsource-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 9a95be196be839f979b15b8091ff9c441ced3c95d1b5efbc81331105c2a0fdf1
libarchive-devel-3.5.3-4.el9_4.1.i686.rpm SHA-256: f5a019473ae9be7d46ea284eeca04e258cbb1ff2bd81e57153cfe10f4b3f7dd7
libarchive-devel-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 3be1018fe50e98f73ed9311930abccc5171f3a76b238ab0182a09566966adbb3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
s390x
bsdcat-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: aa10f40898a6cc313e67919321689cf0f08c6ef08a0c388566111332c13d44a0
bsdcat-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: aa10f40898a6cc313e67919321689cf0f08c6ef08a0c388566111332c13d44a0
bsdcpio-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 26dbfd995ddd18db0113a68d817e370d57684753afc7e227af6bebb4e899b0f8
bsdcpio-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 26dbfd995ddd18db0113a68d817e370d57684753afc7e227af6bebb4e899b0f8
bsdtar-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 99bad1ebff74d340166425d7b735b81255a316d5cf0af75c642b7dcca690db95
bsdtar-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: bf531c053d27be5b71b636d898e53adcc20bd7d202b944ad573204abe9cefc2b
bsdtar-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: bf531c053d27be5b71b636d898e53adcc20bd7d202b944ad573204abe9cefc2b
libarchive-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 303f6c6dc277007fc0720613e139ea89a115ebb14e05fe5d122c44da1ca27a67
libarchive-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 28896ecb119ddc863bf56e0dc7ec78fcab8de66c5c4c470e737feda72b81389a
libarchive-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 28896ecb119ddc863bf56e0dc7ec78fcab8de66c5c4c470e737feda72b81389a
libarchive-debugsource-3.5.3-4.el9_4.1.s390x.rpm SHA-256: fb8dff4616cbab378fb41c60b2679e93b130c2d9842a521c7f5fece4134f31f3
libarchive-debugsource-3.5.3-4.el9_4.1.s390x.rpm SHA-256: fb8dff4616cbab378fb41c60b2679e93b130c2d9842a521c7f5fece4134f31f3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
ppc64le
bsdcat-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: b78d896c6a2fc59d199cd8ed40b88e816133078ba07bec7ef20fe79ffa93e05a
bsdcat-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: b78d896c6a2fc59d199cd8ed40b88e816133078ba07bec7ef20fe79ffa93e05a
bsdcpio-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 0fb71b1aa049e5da75d0410f6ac605c3c6efcc22a027edbca02cedaa9ccc121e
bsdcpio-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 0fb71b1aa049e5da75d0410f6ac605c3c6efcc22a027edbca02cedaa9ccc121e
bsdtar-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: f7890dc9609c6f97924ab4b6de0ee3bc3205f2bfb622ac7a6e03a54e8a71be29
bsdtar-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 98fd91ecbe785d305bee9714450a8c7aa62235368bfa0591061d7183e3488270
bsdtar-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 98fd91ecbe785d305bee9714450a8c7aa62235368bfa0591061d7183e3488270
libarchive-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 69602249b000d507b460e4426478e32e7b3d243b3b95ce0b1f64438030a82355
libarchive-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4ce5ad28143afba744f04c5370fabc2f64c1a8c60bbfc9531814fa3f5c04632a
libarchive-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4ce5ad28143afba744f04c5370fabc2f64c1a8c60bbfc9531814fa3f5c04632a
libarchive-debugsource-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4f02051949777bc697331ed6f506b4a7751de73aa156287ed49492e4aa440c5d
libarchive-debugsource-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4f02051949777bc697331ed6f506b4a7751de73aa156287ed49492e4aa440c5d
libarchive-devel-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 84c573ecaaeff9a4cfeaeffbee2d8f379eea52b72f36a0d7679f525f324ac5a9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
aarch64
bsdcat-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 5234e6743057b5d410befa61cdc494771a329174ab0bb519a01461e33b02c81f
bsdcat-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 5234e6743057b5d410befa61cdc494771a329174ab0bb519a01461e33b02c81f
bsdcpio-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3b76e67954e789df7672e0f442c5f04587a0913e1f366d30138e1ce6240cb55f
bsdcpio-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3b76e67954e789df7672e0f442c5f04587a0913e1f366d30138e1ce6240cb55f
bsdtar-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: fd5d094316b1a29ab072e48ea2939477b13ca4a858169c3e1889fad4d62b1db3
bsdtar-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 485bf0e5ec8de21b5164878a6c038ae5178bebd4ead1791a97956cc7fb7f2922
bsdtar-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 485bf0e5ec8de21b5164878a6c038ae5178bebd4ead1791a97956cc7fb7f2922
libarchive-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 0671b4d010d69bb1372cac3cd5b2599811d65c3b9657606eb549906e43ee3a81
libarchive-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3d6a2f6e2dd63793451e24294f86af8c55fdd6e979383b44e3a0f4162b7c053f
libarchive-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3d6a2f6e2dd63793451e24294f86af8c55fdd6e979383b44e3a0f4162b7c053f
libarchive-debugsource-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 8eae05e455aecaaedf18e92f0180c9bee2cb18446e06359cb5ec1bdc167977a3
libarchive-debugsource-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 8eae05e455aecaaedf18e92f0180c9bee2cb18446e06359cb5ec1bdc167977a3
libarchive-devel-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 7c1a373069452e6aec015271611e4e5a4804f07762622bcdb096fa7a1a0437dc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
ppc64le
bsdcat-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: b78d896c6a2fc59d199cd8ed40b88e816133078ba07bec7ef20fe79ffa93e05a
bsdcat-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: b78d896c6a2fc59d199cd8ed40b88e816133078ba07bec7ef20fe79ffa93e05a
bsdcpio-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 0fb71b1aa049e5da75d0410f6ac605c3c6efcc22a027edbca02cedaa9ccc121e
bsdcpio-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 0fb71b1aa049e5da75d0410f6ac605c3c6efcc22a027edbca02cedaa9ccc121e
bsdtar-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: f7890dc9609c6f97924ab4b6de0ee3bc3205f2bfb622ac7a6e03a54e8a71be29
bsdtar-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 98fd91ecbe785d305bee9714450a8c7aa62235368bfa0591061d7183e3488270
bsdtar-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 98fd91ecbe785d305bee9714450a8c7aa62235368bfa0591061d7183e3488270
libarchive-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 69602249b000d507b460e4426478e32e7b3d243b3b95ce0b1f64438030a82355
libarchive-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4ce5ad28143afba744f04c5370fabc2f64c1a8c60bbfc9531814fa3f5c04632a
libarchive-debuginfo-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4ce5ad28143afba744f04c5370fabc2f64c1a8c60bbfc9531814fa3f5c04632a
libarchive-debugsource-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4f02051949777bc697331ed6f506b4a7751de73aa156287ed49492e4aa440c5d
libarchive-debugsource-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 4f02051949777bc697331ed6f506b4a7751de73aa156287ed49492e4aa440c5d
libarchive-devel-3.5.3-4.el9_4.1.ppc64le.rpm SHA-256: 84c573ecaaeff9a4cfeaeffbee2d8f379eea52b72f36a0d7679f525f324ac5a9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
x86_64
bsdcat-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: abba3eefa89a57abe333036d0464d1fe8b4c2233c037df1b328be0fa218591a4
bsdcat-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: abba3eefa89a57abe333036d0464d1fe8b4c2233c037df1b328be0fa218591a4
bsdcat-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 75ca998ed0d9cbb11ca7a4266c773f768b904187c2f5e4aeeb322bc7fb214528
bsdcat-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 75ca998ed0d9cbb11ca7a4266c773f768b904187c2f5e4aeeb322bc7fb214528
bsdcpio-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 91e22343c6cdeb4621fda09d442c74d363848b7808b8c16a4e47896ddda74a99
bsdcpio-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 91e22343c6cdeb4621fda09d442c74d363848b7808b8c16a4e47896ddda74a99
bsdcpio-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: e3d087ef840cad1af49d021f43fc77af5c13b16ca36ddd21b41abf2eaae29aa2
bsdcpio-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: e3d087ef840cad1af49d021f43fc77af5c13b16ca36ddd21b41abf2eaae29aa2
bsdtar-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 599bc5f45db603c642e119cdff2344540c7389a208d64a466fd25af391367e5d
bsdtar-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 13fe7bd98c6e36c8542ffe927ead7db4498a48c87b4dd7d2ed7ac90ecfa0b955
bsdtar-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: 13fe7bd98c6e36c8542ffe927ead7db4498a48c87b4dd7d2ed7ac90ecfa0b955
bsdtar-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 2329ae56babf0663999431a6829d27c6b817280172a75d81c840a2ce33700e3d
bsdtar-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 2329ae56babf0663999431a6829d27c6b817280172a75d81c840a2ce33700e3d
libarchive-3.5.3-4.el9_4.1.i686.rpm SHA-256: 800e830de68cf605ef03bba4d6b6c8da4d3e28cd77b5cf7f0aa4bf08c6398d95
libarchive-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 73854bae98d19059c8ce737360294828e7da30382f7bde8c98234c52f0f5329d
libarchive-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: d1010596c1dcf7eaf32cac510343d12a5a73abd44567f6d23178404892804ea1
libarchive-debuginfo-3.5.3-4.el9_4.1.i686.rpm SHA-256: d1010596c1dcf7eaf32cac510343d12a5a73abd44567f6d23178404892804ea1
libarchive-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: c11f42c0c37b277a8465f96e519bd44c03a5cff7cd4c7b51275e7e2bee7ddd9b
libarchive-debuginfo-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: c11f42c0c37b277a8465f96e519bd44c03a5cff7cd4c7b51275e7e2bee7ddd9b
libarchive-debugsource-3.5.3-4.el9_4.1.i686.rpm SHA-256: 0bf6a5dd40a3ef71a7b0835bc716c43a3a8e0a787c3edca4e4cf8c449d6af09f
libarchive-debugsource-3.5.3-4.el9_4.1.i686.rpm SHA-256: 0bf6a5dd40a3ef71a7b0835bc716c43a3a8e0a787c3edca4e4cf8c449d6af09f
libarchive-debugsource-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 9a95be196be839f979b15b8091ff9c441ced3c95d1b5efbc81331105c2a0fdf1
libarchive-debugsource-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 9a95be196be839f979b15b8091ff9c441ced3c95d1b5efbc81331105c2a0fdf1
libarchive-devel-3.5.3-4.el9_4.1.i686.rpm SHA-256: f5a019473ae9be7d46ea284eeca04e258cbb1ff2bd81e57153cfe10f4b3f7dd7
libarchive-devel-3.5.3-4.el9_4.1.x86_64.rpm SHA-256: 3be1018fe50e98f73ed9311930abccc5171f3a76b238ab0182a09566966adbb3

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
bsdcat-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: aa10f40898a6cc313e67919321689cf0f08c6ef08a0c388566111332c13d44a0
bsdcpio-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 26dbfd995ddd18db0113a68d817e370d57684753afc7e227af6bebb4e899b0f8
bsdtar-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: bf531c053d27be5b71b636d898e53adcc20bd7d202b944ad573204abe9cefc2b
libarchive-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 28896ecb119ddc863bf56e0dc7ec78fcab8de66c5c4c470e737feda72b81389a
libarchive-debugsource-3.5.3-4.el9_4.1.s390x.rpm SHA-256: fb8dff4616cbab378fb41c60b2679e93b130c2d9842a521c7f5fece4134f31f3
libarchive-devel-3.5.3-4.el9_4.1.s390x.rpm SHA-256: a8318cfe32fc64c3c4e9a6a06a7aa1834562def8659be8c780889f8358aef69e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
aarch64
bsdcat-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 5234e6743057b5d410befa61cdc494771a329174ab0bb519a01461e33b02c81f
bsdcat-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 5234e6743057b5d410befa61cdc494771a329174ab0bb519a01461e33b02c81f
bsdcpio-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3b76e67954e789df7672e0f442c5f04587a0913e1f366d30138e1ce6240cb55f
bsdcpio-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3b76e67954e789df7672e0f442c5f04587a0913e1f366d30138e1ce6240cb55f
bsdtar-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: fd5d094316b1a29ab072e48ea2939477b13ca4a858169c3e1889fad4d62b1db3
bsdtar-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 485bf0e5ec8de21b5164878a6c038ae5178bebd4ead1791a97956cc7fb7f2922
bsdtar-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 485bf0e5ec8de21b5164878a6c038ae5178bebd4ead1791a97956cc7fb7f2922
libarchive-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 0671b4d010d69bb1372cac3cd5b2599811d65c3b9657606eb549906e43ee3a81
libarchive-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3d6a2f6e2dd63793451e24294f86af8c55fdd6e979383b44e3a0f4162b7c053f
libarchive-debuginfo-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 3d6a2f6e2dd63793451e24294f86af8c55fdd6e979383b44e3a0f4162b7c053f
libarchive-debugsource-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 8eae05e455aecaaedf18e92f0180c9bee2cb18446e06359cb5ec1bdc167977a3
libarchive-debugsource-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 8eae05e455aecaaedf18e92f0180c9bee2cb18446e06359cb5ec1bdc167977a3
libarchive-devel-3.5.3-4.el9_4.1.aarch64.rpm SHA-256: 7c1a373069452e6aec015271611e4e5a4804f07762622bcdb096fa7a1a0437dc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libarchive-3.5.3-4.el9_4.1.src.rpm SHA-256: 589057198517c2585267988c39cb11da88c8dd10e3a70fa6c106d1d4c9b5230e
s390x
bsdcat-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: aa10f40898a6cc313e67919321689cf0f08c6ef08a0c388566111332c13d44a0
bsdcat-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: aa10f40898a6cc313e67919321689cf0f08c6ef08a0c388566111332c13d44a0
bsdcpio-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 26dbfd995ddd18db0113a68d817e370d57684753afc7e227af6bebb4e899b0f8
bsdcpio-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 26dbfd995ddd18db0113a68d817e370d57684753afc7e227af6bebb4e899b0f8
bsdtar-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 99bad1ebff74d340166425d7b735b81255a316d5cf0af75c642b7dcca690db95
bsdtar-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: bf531c053d27be5b71b636d898e53adcc20bd7d202b944ad573204abe9cefc2b
bsdtar-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: bf531c053d27be5b71b636d898e53adcc20bd7d202b944ad573204abe9cefc2b
libarchive-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 303f6c6dc277007fc0720613e139ea89a115ebb14e05fe5d122c44da1ca27a67
libarchive-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 28896ecb119ddc863bf56e0dc7ec78fcab8de66c5c4c470e737feda72b81389a
libarchive-debuginfo-3.5.3-4.el9_4.1.s390x.rpm SHA-256: 28896ecb119ddc863bf56e0dc7ec78fcab8de66c5c4c470e737feda72b81389a
libarchive-debugsource-3.5.3-4.el9_4.1.s390x.rpm SHA-256: fb8dff4616cbab378fb41c60b2679e93b130c2d9842a521c7f5fece4134f31f3
libarchive-debugsource-3.5.3-4.el9_4.1.s390x.rpm SHA-256: fb8dff4616cbab378fb41c60b2679e93b130c2d9842a521c7f5fece4134f31f3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility