Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14808 - Security Advisory
Issued:
2025-08-28
Updated:
2025-08-28

RHSA-2025:14808 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libarchive security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

  • libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2370861 - CVE-2025-5914 libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c

CVEs

  • CVE-2025-5914

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
libarchive-3.3.3-6.el8_6.src.rpm SHA-256: 90f8a048995934a540e583962450070f25de2393572221d961efa654a3e89d73
x86_64
bsdcat-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: a58fcf13e348a154c941971ca20bff8ea4cc0651e7bb6c0e65b3abea992c574a
bsdcat-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 20bc20ff03e48b7ad9cbc540d2f6ff397afbec826d3288170120d5d2d3b5423c
bsdcpio-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: b7b08ca8b15d65360015058c8ee2a5120d52101bdb46237efec8f32265c195de
bsdcpio-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 9c392c9daf86971752bd6d718a8013e93b38a1604114ea80983ea001b7aacd22
bsdtar-3.3.3-6.el8_6.x86_64.rpm SHA-256: b4c49c4e46b3ff32f3b512ec8162586432eb975f320929dde9ef2bab96670ee6
bsdtar-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: fc10ea4e320fc380d04e53d78cf96995389bbe4ba2d55933fff87de473dc4358
bsdtar-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 7c40c605e4c9d49482c13068480c693ef7f5e5ea0a65d3ea767bc38100ec58b4
libarchive-3.3.3-6.el8_6.i686.rpm SHA-256: a8a9d38a707168b60e0c360f2a3a48a222c04b5a7366f85b1d875d8aaeefa840
libarchive-3.3.3-6.el8_6.x86_64.rpm SHA-256: fd8409e981fcf70a92284798832d8a4e23c648833b89054c86fe8f7d5f90b4dc
libarchive-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: 3fa9a5a0214aff1542dfb28c5a96f71432ffba2b7e3bb39b4e6018acd16d1519
libarchive-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 74683e769a95ccf1bfd7cf56e17d1eb14b3fafd6d92e060facc88a1d6e51f267
libarchive-debugsource-3.3.3-6.el8_6.i686.rpm SHA-256: bd5efec855603bb8a96a38283d1af32c0eaab7a67faa3b3ea14b8431c2046adc
libarchive-debugsource-3.3.3-6.el8_6.x86_64.rpm SHA-256: d76eb572f91afac4f459e5d12d2a76e2721a42176dd62da9cce97886263ba240

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libarchive-3.3.3-6.el8_6.src.rpm SHA-256: 90f8a048995934a540e583962450070f25de2393572221d961efa654a3e89d73
x86_64
bsdcat-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: a58fcf13e348a154c941971ca20bff8ea4cc0651e7bb6c0e65b3abea992c574a
bsdcat-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 20bc20ff03e48b7ad9cbc540d2f6ff397afbec826d3288170120d5d2d3b5423c
bsdcpio-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: b7b08ca8b15d65360015058c8ee2a5120d52101bdb46237efec8f32265c195de
bsdcpio-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 9c392c9daf86971752bd6d718a8013e93b38a1604114ea80983ea001b7aacd22
bsdtar-3.3.3-6.el8_6.x86_64.rpm SHA-256: b4c49c4e46b3ff32f3b512ec8162586432eb975f320929dde9ef2bab96670ee6
bsdtar-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: fc10ea4e320fc380d04e53d78cf96995389bbe4ba2d55933fff87de473dc4358
bsdtar-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 7c40c605e4c9d49482c13068480c693ef7f5e5ea0a65d3ea767bc38100ec58b4
libarchive-3.3.3-6.el8_6.i686.rpm SHA-256: a8a9d38a707168b60e0c360f2a3a48a222c04b5a7366f85b1d875d8aaeefa840
libarchive-3.3.3-6.el8_6.x86_64.rpm SHA-256: fd8409e981fcf70a92284798832d8a4e23c648833b89054c86fe8f7d5f90b4dc
libarchive-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: 3fa9a5a0214aff1542dfb28c5a96f71432ffba2b7e3bb39b4e6018acd16d1519
libarchive-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 74683e769a95ccf1bfd7cf56e17d1eb14b3fafd6d92e060facc88a1d6e51f267
libarchive-debugsource-3.3.3-6.el8_6.i686.rpm SHA-256: bd5efec855603bb8a96a38283d1af32c0eaab7a67faa3b3ea14b8431c2046adc
libarchive-debugsource-3.3.3-6.el8_6.x86_64.rpm SHA-256: d76eb572f91afac4f459e5d12d2a76e2721a42176dd62da9cce97886263ba240

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libarchive-3.3.3-6.el8_6.src.rpm SHA-256: 90f8a048995934a540e583962450070f25de2393572221d961efa654a3e89d73
x86_64
bsdcat-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: a58fcf13e348a154c941971ca20bff8ea4cc0651e7bb6c0e65b3abea992c574a
bsdcat-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 20bc20ff03e48b7ad9cbc540d2f6ff397afbec826d3288170120d5d2d3b5423c
bsdcpio-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: b7b08ca8b15d65360015058c8ee2a5120d52101bdb46237efec8f32265c195de
bsdcpio-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 9c392c9daf86971752bd6d718a8013e93b38a1604114ea80983ea001b7aacd22
bsdtar-3.3.3-6.el8_6.x86_64.rpm SHA-256: b4c49c4e46b3ff32f3b512ec8162586432eb975f320929dde9ef2bab96670ee6
bsdtar-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: fc10ea4e320fc380d04e53d78cf96995389bbe4ba2d55933fff87de473dc4358
bsdtar-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 7c40c605e4c9d49482c13068480c693ef7f5e5ea0a65d3ea767bc38100ec58b4
libarchive-3.3.3-6.el8_6.i686.rpm SHA-256: a8a9d38a707168b60e0c360f2a3a48a222c04b5a7366f85b1d875d8aaeefa840
libarchive-3.3.3-6.el8_6.x86_64.rpm SHA-256: fd8409e981fcf70a92284798832d8a4e23c648833b89054c86fe8f7d5f90b4dc
libarchive-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: 3fa9a5a0214aff1542dfb28c5a96f71432ffba2b7e3bb39b4e6018acd16d1519
libarchive-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 74683e769a95ccf1bfd7cf56e17d1eb14b3fafd6d92e060facc88a1d6e51f267
libarchive-debugsource-3.3.3-6.el8_6.i686.rpm SHA-256: bd5efec855603bb8a96a38283d1af32c0eaab7a67faa3b3ea14b8431c2046adc
libarchive-debugsource-3.3.3-6.el8_6.x86_64.rpm SHA-256: d76eb572f91afac4f459e5d12d2a76e2721a42176dd62da9cce97886263ba240

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libarchive-3.3.3-6.el8_6.src.rpm SHA-256: 90f8a048995934a540e583962450070f25de2393572221d961efa654a3e89d73
ppc64le
bsdcat-debuginfo-3.3.3-6.el8_6.ppc64le.rpm SHA-256: 32a1b42ae66e956ab0a335a3d57876817fbe4942b4d006221901fbddf7730605
bsdcpio-debuginfo-3.3.3-6.el8_6.ppc64le.rpm SHA-256: 27564ed68c4fce57d94742fcf2fb6b8724d033cf42fbacfcb268b7fb4bb517e8
bsdtar-3.3.3-6.el8_6.ppc64le.rpm SHA-256: 00e123d8417849461d97768565432447412953ebb1e21aa1e77742f20cd8e1b7
bsdtar-debuginfo-3.3.3-6.el8_6.ppc64le.rpm SHA-256: 2048efcb0f008fb2c99be1e37e70e2f6a49404b37c72107116d6ba20b809b9e5
libarchive-3.3.3-6.el8_6.ppc64le.rpm SHA-256: 8feb36ce8f30370190aacd8d7833202d92bd2746c7800661b10468be80b774a2
libarchive-debuginfo-3.3.3-6.el8_6.ppc64le.rpm SHA-256: cac2cfb4f3e7ced127b47879d0851de4aed2751ac131a67986142858c70b8293
libarchive-debugsource-3.3.3-6.el8_6.ppc64le.rpm SHA-256: f7a9a41ab4f790ebabd3f8b01e26892cd3f72c637258c2c92e6d6169b36d398f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libarchive-3.3.3-6.el8_6.src.rpm SHA-256: 90f8a048995934a540e583962450070f25de2393572221d961efa654a3e89d73
x86_64
bsdcat-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: a58fcf13e348a154c941971ca20bff8ea4cc0651e7bb6c0e65b3abea992c574a
bsdcat-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 20bc20ff03e48b7ad9cbc540d2f6ff397afbec826d3288170120d5d2d3b5423c
bsdcpio-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: b7b08ca8b15d65360015058c8ee2a5120d52101bdb46237efec8f32265c195de
bsdcpio-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 9c392c9daf86971752bd6d718a8013e93b38a1604114ea80983ea001b7aacd22
bsdtar-3.3.3-6.el8_6.x86_64.rpm SHA-256: b4c49c4e46b3ff32f3b512ec8162586432eb975f320929dde9ef2bab96670ee6
bsdtar-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: fc10ea4e320fc380d04e53d78cf96995389bbe4ba2d55933fff87de473dc4358
bsdtar-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 7c40c605e4c9d49482c13068480c693ef7f5e5ea0a65d3ea767bc38100ec58b4
libarchive-3.3.3-6.el8_6.i686.rpm SHA-256: a8a9d38a707168b60e0c360f2a3a48a222c04b5a7366f85b1d875d8aaeefa840
libarchive-3.3.3-6.el8_6.x86_64.rpm SHA-256: fd8409e981fcf70a92284798832d8a4e23c648833b89054c86fe8f7d5f90b4dc
libarchive-debuginfo-3.3.3-6.el8_6.i686.rpm SHA-256: 3fa9a5a0214aff1542dfb28c5a96f71432ffba2b7e3bb39b4e6018acd16d1519
libarchive-debuginfo-3.3.3-6.el8_6.x86_64.rpm SHA-256: 74683e769a95ccf1bfd7cf56e17d1eb14b3fafd6d92e060facc88a1d6e51f267
libarchive-debugsource-3.3.3-6.el8_6.i686.rpm SHA-256: bd5efec855603bb8a96a38283d1af32c0eaab7a67faa3b3ea14b8431c2046adc
libarchive-debugsource-3.3.3-6.el8_6.x86_64.rpm SHA-256: d76eb572f91afac4f459e5d12d2a76e2721a42176dd62da9cce97886263ba240

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility