Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9420 - Security Advisory
Issued:
2025-06-24
Updated:
2025-06-24

RHSA-2025:9420 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libarchive security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

  • libarchive: Buffer Overflow vulnerability in libarchive (CVE-2025-25724)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2349221 - CVE-2025-25724 libarchive: Buffer Overflow vulnerability in libarchive

CVEs

  • CVE-2025-25724

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
x86_64
bsdcat-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: edab0d2defc12ae86e45eece7da8932c6e2d0095147249fb793efbe960958231
bsdcat-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: edab0d2defc12ae86e45eece7da8932c6e2d0095147249fb793efbe960958231
bsdcpio-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: ad93b7506be7c47551386f67707796659b76f23d29fcfbee24b9aa2bc7767dc2
bsdcpio-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: ad93b7506be7c47551386f67707796659b76f23d29fcfbee24b9aa2bc7767dc2
bsdtar-3.7.7-3.el10_0.x86_64.rpm SHA-256: f69f6b79a0eb4915e74512e5ef37f369be13be3f24f2d7de9267204db0afaf3e
bsdtar-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: a845727869064b4f106cceab852ec87f0dc837f0d1df552e9efa80b3f72153da
bsdtar-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: a845727869064b4f106cceab852ec87f0dc837f0d1df552e9efa80b3f72153da
bsdunzip-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 51c37d2f2637a1029b627075d81b49da4a73c03482d327d3b921ca76f410ac3e
bsdunzip-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 51c37d2f2637a1029b627075d81b49da4a73c03482d327d3b921ca76f410ac3e
libarchive-3.7.7-3.el10_0.x86_64.rpm SHA-256: 4b51d6586617f010ac34b40821c3bd9a2bfba764ce3023397fafa4c37c69f1cb
libarchive-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 6a715c955910af9d3f8c92e4bac9c077cd03627e7d637b9fcd7e3c6ed69d1395
libarchive-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 6a715c955910af9d3f8c92e4bac9c077cd03627e7d637b9fcd7e3c6ed69d1395
libarchive-debugsource-3.7.7-3.el10_0.x86_64.rpm SHA-256: 80884ec5d8fd393a4060365fa1cdf2eb2ab607848e1c763776dd380efe6352eb
libarchive-debugsource-3.7.7-3.el10_0.x86_64.rpm SHA-256: 80884ec5d8fd393a4060365fa1cdf2eb2ab607848e1c763776dd380efe6352eb
libarchive-devel-3.7.7-3.el10_0.x86_64.rpm SHA-256: f7c505a89ddbb67cda8e2774cdd574f870af34c4c63c208564bbd65b5d1c01d5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
x86_64
bsdcat-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: edab0d2defc12ae86e45eece7da8932c6e2d0095147249fb793efbe960958231
bsdcat-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: edab0d2defc12ae86e45eece7da8932c6e2d0095147249fb793efbe960958231
bsdcpio-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: ad93b7506be7c47551386f67707796659b76f23d29fcfbee24b9aa2bc7767dc2
bsdcpio-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: ad93b7506be7c47551386f67707796659b76f23d29fcfbee24b9aa2bc7767dc2
bsdtar-3.7.7-3.el10_0.x86_64.rpm SHA-256: f69f6b79a0eb4915e74512e5ef37f369be13be3f24f2d7de9267204db0afaf3e
bsdtar-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: a845727869064b4f106cceab852ec87f0dc837f0d1df552e9efa80b3f72153da
bsdtar-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: a845727869064b4f106cceab852ec87f0dc837f0d1df552e9efa80b3f72153da
bsdunzip-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 51c37d2f2637a1029b627075d81b49da4a73c03482d327d3b921ca76f410ac3e
bsdunzip-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 51c37d2f2637a1029b627075d81b49da4a73c03482d327d3b921ca76f410ac3e
libarchive-3.7.7-3.el10_0.x86_64.rpm SHA-256: 4b51d6586617f010ac34b40821c3bd9a2bfba764ce3023397fafa4c37c69f1cb
libarchive-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 6a715c955910af9d3f8c92e4bac9c077cd03627e7d637b9fcd7e3c6ed69d1395
libarchive-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 6a715c955910af9d3f8c92e4bac9c077cd03627e7d637b9fcd7e3c6ed69d1395
libarchive-debugsource-3.7.7-3.el10_0.x86_64.rpm SHA-256: 80884ec5d8fd393a4060365fa1cdf2eb2ab607848e1c763776dd380efe6352eb
libarchive-debugsource-3.7.7-3.el10_0.x86_64.rpm SHA-256: 80884ec5d8fd393a4060365fa1cdf2eb2ab607848e1c763776dd380efe6352eb
libarchive-devel-3.7.7-3.el10_0.x86_64.rpm SHA-256: f7c505a89ddbb67cda8e2774cdd574f870af34c4c63c208564bbd65b5d1c01d5

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
s390x
bsdcat-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 9235e3245a1964c82bee1f944828ced4546702bb3ab734939c7a7340a9670856
bsdcat-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 9235e3245a1964c82bee1f944828ced4546702bb3ab734939c7a7340a9670856
bsdcpio-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: a9586b3e046e112f8a5ca0f29e3659bf0cde7b24def876036a3bceec00e8a866
bsdcpio-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: a9586b3e046e112f8a5ca0f29e3659bf0cde7b24def876036a3bceec00e8a866
bsdtar-3.7.7-3.el10_0.s390x.rpm SHA-256: 0cb240113457be66b3ed8b270a99ea9c474b4d89a4e7425b7c5004e2b9254e1d
bsdtar-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: db83d43dabdc821ad22601bd4f0974c412a43279358b684ffa716f6589ac6ef2
bsdtar-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: db83d43dabdc821ad22601bd4f0974c412a43279358b684ffa716f6589ac6ef2
bsdunzip-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 7088648526a30ad7256a40aac201d1271f3a0cd5849b3ff344e4444fddf204b7
bsdunzip-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 7088648526a30ad7256a40aac201d1271f3a0cd5849b3ff344e4444fddf204b7
libarchive-3.7.7-3.el10_0.s390x.rpm SHA-256: e861375209385e035041af892b027f3941c7dd36918a27ce5f2437164fa8189a
libarchive-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 0abc77c3492a2c0a2d90f45b6831dab12c2f8e1f4ce3a7ab82bad4ac8edd1cf1
libarchive-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 0abc77c3492a2c0a2d90f45b6831dab12c2f8e1f4ce3a7ab82bad4ac8edd1cf1
libarchive-debugsource-3.7.7-3.el10_0.s390x.rpm SHA-256: 8d3071c37d060b80c9df672aacb9b59e9c6a1eea34a2c8537f4051649f5cda80
libarchive-debugsource-3.7.7-3.el10_0.s390x.rpm SHA-256: 8d3071c37d060b80c9df672aacb9b59e9c6a1eea34a2c8537f4051649f5cda80
libarchive-devel-3.7.7-3.el10_0.s390x.rpm SHA-256: f88d2935c529775ea4157a1c688280e67d658331bbddcb04f0c644d169634ffc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
s390x
bsdcat-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 9235e3245a1964c82bee1f944828ced4546702bb3ab734939c7a7340a9670856
bsdcat-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 9235e3245a1964c82bee1f944828ced4546702bb3ab734939c7a7340a9670856
bsdcpio-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: a9586b3e046e112f8a5ca0f29e3659bf0cde7b24def876036a3bceec00e8a866
bsdcpio-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: a9586b3e046e112f8a5ca0f29e3659bf0cde7b24def876036a3bceec00e8a866
bsdtar-3.7.7-3.el10_0.s390x.rpm SHA-256: 0cb240113457be66b3ed8b270a99ea9c474b4d89a4e7425b7c5004e2b9254e1d
bsdtar-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: db83d43dabdc821ad22601bd4f0974c412a43279358b684ffa716f6589ac6ef2
bsdtar-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: db83d43dabdc821ad22601bd4f0974c412a43279358b684ffa716f6589ac6ef2
bsdunzip-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 7088648526a30ad7256a40aac201d1271f3a0cd5849b3ff344e4444fddf204b7
bsdunzip-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 7088648526a30ad7256a40aac201d1271f3a0cd5849b3ff344e4444fddf204b7
libarchive-3.7.7-3.el10_0.s390x.rpm SHA-256: e861375209385e035041af892b027f3941c7dd36918a27ce5f2437164fa8189a
libarchive-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 0abc77c3492a2c0a2d90f45b6831dab12c2f8e1f4ce3a7ab82bad4ac8edd1cf1
libarchive-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 0abc77c3492a2c0a2d90f45b6831dab12c2f8e1f4ce3a7ab82bad4ac8edd1cf1
libarchive-debugsource-3.7.7-3.el10_0.s390x.rpm SHA-256: 8d3071c37d060b80c9df672aacb9b59e9c6a1eea34a2c8537f4051649f5cda80
libarchive-debugsource-3.7.7-3.el10_0.s390x.rpm SHA-256: 8d3071c37d060b80c9df672aacb9b59e9c6a1eea34a2c8537f4051649f5cda80
libarchive-devel-3.7.7-3.el10_0.s390x.rpm SHA-256: f88d2935c529775ea4157a1c688280e67d658331bbddcb04f0c644d169634ffc

Red Hat Enterprise Linux for Power, little endian 10

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
ppc64le
bsdcat-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 1497b4d214214f3eab40ea5afa872c26d6a628405164f8ae036e16c1dd12e06f
bsdcat-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 1497b4d214214f3eab40ea5afa872c26d6a628405164f8ae036e16c1dd12e06f
bsdcpio-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: fab4c9004d27dd0cd1b17ee52ff647559fef3d895862e709ab136ad8f6f440e6
bsdcpio-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: fab4c9004d27dd0cd1b17ee52ff647559fef3d895862e709ab136ad8f6f440e6
bsdtar-3.7.7-3.el10_0.ppc64le.rpm SHA-256: b85c99e4a61e00b904964d41f470fd7378b3272972a9813a8d1172c0460077f5
bsdtar-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f1f878ce1c09e132c2057f4398edebaf3eed3c63008ba7010895a2b528470d03
bsdtar-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f1f878ce1c09e132c2057f4398edebaf3eed3c63008ba7010895a2b528470d03
bsdunzip-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f285854abb5999105cb3d0ef0486563688e16391023ff873fc6d74653db7d99d
bsdunzip-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f285854abb5999105cb3d0ef0486563688e16391023ff873fc6d74653db7d99d
libarchive-3.7.7-3.el10_0.ppc64le.rpm SHA-256: b51722d000b1fdd969ae9e9b3bca39c8deef3069ff04406f58233d412933a423
libarchive-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f348700eafdd6a5447efff5c72b1dc6d1308becf8abf928f7eb0cd4646057414
libarchive-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f348700eafdd6a5447efff5c72b1dc6d1308becf8abf928f7eb0cd4646057414
libarchive-debugsource-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2155b455b21744ca06185c5edd39a3f0edc0b5118bf58abc0f99c25cb716142b
libarchive-debugsource-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2155b455b21744ca06185c5edd39a3f0edc0b5118bf58abc0f99c25cb716142b
libarchive-devel-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2b30ec8367adb5194d97b3ed1226c99c4833737016a22c0b569ba8ec5bb0f399

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
ppc64le
bsdcat-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 1497b4d214214f3eab40ea5afa872c26d6a628405164f8ae036e16c1dd12e06f
bsdcat-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 1497b4d214214f3eab40ea5afa872c26d6a628405164f8ae036e16c1dd12e06f
bsdcpio-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: fab4c9004d27dd0cd1b17ee52ff647559fef3d895862e709ab136ad8f6f440e6
bsdcpio-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: fab4c9004d27dd0cd1b17ee52ff647559fef3d895862e709ab136ad8f6f440e6
bsdtar-3.7.7-3.el10_0.ppc64le.rpm SHA-256: b85c99e4a61e00b904964d41f470fd7378b3272972a9813a8d1172c0460077f5
bsdtar-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f1f878ce1c09e132c2057f4398edebaf3eed3c63008ba7010895a2b528470d03
bsdtar-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f1f878ce1c09e132c2057f4398edebaf3eed3c63008ba7010895a2b528470d03
bsdunzip-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f285854abb5999105cb3d0ef0486563688e16391023ff873fc6d74653db7d99d
bsdunzip-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f285854abb5999105cb3d0ef0486563688e16391023ff873fc6d74653db7d99d
libarchive-3.7.7-3.el10_0.ppc64le.rpm SHA-256: b51722d000b1fdd969ae9e9b3bca39c8deef3069ff04406f58233d412933a423
libarchive-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f348700eafdd6a5447efff5c72b1dc6d1308becf8abf928f7eb0cd4646057414
libarchive-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f348700eafdd6a5447efff5c72b1dc6d1308becf8abf928f7eb0cd4646057414
libarchive-debugsource-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2155b455b21744ca06185c5edd39a3f0edc0b5118bf58abc0f99c25cb716142b
libarchive-debugsource-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2155b455b21744ca06185c5edd39a3f0edc0b5118bf58abc0f99c25cb716142b
libarchive-devel-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2b30ec8367adb5194d97b3ed1226c99c4833737016a22c0b569ba8ec5bb0f399

Red Hat Enterprise Linux for ARM 64 10

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
aarch64
bsdcat-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 5345f2b2e958f730bbbf14009a978966547c2c5904a796e341192b1229e6ba64
bsdcat-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 5345f2b2e958f730bbbf14009a978966547c2c5904a796e341192b1229e6ba64
bsdcpio-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 90b771d338145f53002af6748e8249b46529debe0afec4d79597b1f4e4b33482
bsdcpio-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 90b771d338145f53002af6748e8249b46529debe0afec4d79597b1f4e4b33482
bsdtar-3.7.7-3.el10_0.aarch64.rpm SHA-256: a7cb36d3b2e14d88b0e8066eae116a7f21d8ecbdef77fe4f803eaa9d97bd6bfa
bsdtar-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2b8e354eb902ae530c4e1c4a5a9bcaa9243d68228cb2c84a6ab3b152d1885683
bsdtar-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2b8e354eb902ae530c4e1c4a5a9bcaa9243d68228cb2c84a6ab3b152d1885683
bsdunzip-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2f9314abb4c8743d7fc21805a5c932ed8e32a80574048dbaddad82b7f69e3180
bsdunzip-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2f9314abb4c8743d7fc21805a5c932ed8e32a80574048dbaddad82b7f69e3180
libarchive-3.7.7-3.el10_0.aarch64.rpm SHA-256: 13f7368c2b5c7fd682444e5e60a5efe70d6589de52d96f6b4e83aa22e0fe188c
libarchive-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: c166963618ae9f768b9760462446af116080f8f0c933c21751030c700be18777
libarchive-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: c166963618ae9f768b9760462446af116080f8f0c933c21751030c700be18777
libarchive-debugsource-3.7.7-3.el10_0.aarch64.rpm SHA-256: c31eaf8d4bd615fb3f90096d968ac00114b9fa720ac46bc892cee9b14fcd5a86
libarchive-debugsource-3.7.7-3.el10_0.aarch64.rpm SHA-256: c31eaf8d4bd615fb3f90096d968ac00114b9fa720ac46bc892cee9b14fcd5a86
libarchive-devel-3.7.7-3.el10_0.aarch64.rpm SHA-256: 81e21794da3aae5ae6ab5cca85d15f8c2aef0df7472359b09f67d48a02da3095

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
aarch64
bsdcat-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 5345f2b2e958f730bbbf14009a978966547c2c5904a796e341192b1229e6ba64
bsdcat-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 5345f2b2e958f730bbbf14009a978966547c2c5904a796e341192b1229e6ba64
bsdcpio-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 90b771d338145f53002af6748e8249b46529debe0afec4d79597b1f4e4b33482
bsdcpio-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 90b771d338145f53002af6748e8249b46529debe0afec4d79597b1f4e4b33482
bsdtar-3.7.7-3.el10_0.aarch64.rpm SHA-256: a7cb36d3b2e14d88b0e8066eae116a7f21d8ecbdef77fe4f803eaa9d97bd6bfa
bsdtar-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2b8e354eb902ae530c4e1c4a5a9bcaa9243d68228cb2c84a6ab3b152d1885683
bsdtar-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2b8e354eb902ae530c4e1c4a5a9bcaa9243d68228cb2c84a6ab3b152d1885683
bsdunzip-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2f9314abb4c8743d7fc21805a5c932ed8e32a80574048dbaddad82b7f69e3180
bsdunzip-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2f9314abb4c8743d7fc21805a5c932ed8e32a80574048dbaddad82b7f69e3180
libarchive-3.7.7-3.el10_0.aarch64.rpm SHA-256: 13f7368c2b5c7fd682444e5e60a5efe70d6589de52d96f6b4e83aa22e0fe188c
libarchive-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: c166963618ae9f768b9760462446af116080f8f0c933c21751030c700be18777
libarchive-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: c166963618ae9f768b9760462446af116080f8f0c933c21751030c700be18777
libarchive-debugsource-3.7.7-3.el10_0.aarch64.rpm SHA-256: c31eaf8d4bd615fb3f90096d968ac00114b9fa720ac46bc892cee9b14fcd5a86
libarchive-debugsource-3.7.7-3.el10_0.aarch64.rpm SHA-256: c31eaf8d4bd615fb3f90096d968ac00114b9fa720ac46bc892cee9b14fcd5a86
libarchive-devel-3.7.7-3.el10_0.aarch64.rpm SHA-256: 81e21794da3aae5ae6ab5cca85d15f8c2aef0df7472359b09f67d48a02da3095

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
aarch64
bsdcat-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 5345f2b2e958f730bbbf14009a978966547c2c5904a796e341192b1229e6ba64
bsdcat-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 5345f2b2e958f730bbbf14009a978966547c2c5904a796e341192b1229e6ba64
bsdcpio-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 90b771d338145f53002af6748e8249b46529debe0afec4d79597b1f4e4b33482
bsdcpio-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 90b771d338145f53002af6748e8249b46529debe0afec4d79597b1f4e4b33482
bsdtar-3.7.7-3.el10_0.aarch64.rpm SHA-256: a7cb36d3b2e14d88b0e8066eae116a7f21d8ecbdef77fe4f803eaa9d97bd6bfa
bsdtar-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2b8e354eb902ae530c4e1c4a5a9bcaa9243d68228cb2c84a6ab3b152d1885683
bsdtar-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2b8e354eb902ae530c4e1c4a5a9bcaa9243d68228cb2c84a6ab3b152d1885683
bsdunzip-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2f9314abb4c8743d7fc21805a5c932ed8e32a80574048dbaddad82b7f69e3180
bsdunzip-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: 2f9314abb4c8743d7fc21805a5c932ed8e32a80574048dbaddad82b7f69e3180
libarchive-3.7.7-3.el10_0.aarch64.rpm SHA-256: 13f7368c2b5c7fd682444e5e60a5efe70d6589de52d96f6b4e83aa22e0fe188c
libarchive-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: c166963618ae9f768b9760462446af116080f8f0c933c21751030c700be18777
libarchive-debuginfo-3.7.7-3.el10_0.aarch64.rpm SHA-256: c166963618ae9f768b9760462446af116080f8f0c933c21751030c700be18777
libarchive-debugsource-3.7.7-3.el10_0.aarch64.rpm SHA-256: c31eaf8d4bd615fb3f90096d968ac00114b9fa720ac46bc892cee9b14fcd5a86
libarchive-debugsource-3.7.7-3.el10_0.aarch64.rpm SHA-256: c31eaf8d4bd615fb3f90096d968ac00114b9fa720ac46bc892cee9b14fcd5a86
libarchive-devel-3.7.7-3.el10_0.aarch64.rpm SHA-256: 81e21794da3aae5ae6ab5cca85d15f8c2aef0df7472359b09f67d48a02da3095

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
s390x
bsdcat-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 9235e3245a1964c82bee1f944828ced4546702bb3ab734939c7a7340a9670856
bsdcat-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 9235e3245a1964c82bee1f944828ced4546702bb3ab734939c7a7340a9670856
bsdcpio-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: a9586b3e046e112f8a5ca0f29e3659bf0cde7b24def876036a3bceec00e8a866
bsdcpio-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: a9586b3e046e112f8a5ca0f29e3659bf0cde7b24def876036a3bceec00e8a866
bsdtar-3.7.7-3.el10_0.s390x.rpm SHA-256: 0cb240113457be66b3ed8b270a99ea9c474b4d89a4e7425b7c5004e2b9254e1d
bsdtar-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: db83d43dabdc821ad22601bd4f0974c412a43279358b684ffa716f6589ac6ef2
bsdtar-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: db83d43dabdc821ad22601bd4f0974c412a43279358b684ffa716f6589ac6ef2
bsdunzip-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 7088648526a30ad7256a40aac201d1271f3a0cd5849b3ff344e4444fddf204b7
bsdunzip-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 7088648526a30ad7256a40aac201d1271f3a0cd5849b3ff344e4444fddf204b7
libarchive-3.7.7-3.el10_0.s390x.rpm SHA-256: e861375209385e035041af892b027f3941c7dd36918a27ce5f2437164fa8189a
libarchive-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 0abc77c3492a2c0a2d90f45b6831dab12c2f8e1f4ce3a7ab82bad4ac8edd1cf1
libarchive-debuginfo-3.7.7-3.el10_0.s390x.rpm SHA-256: 0abc77c3492a2c0a2d90f45b6831dab12c2f8e1f4ce3a7ab82bad4ac8edd1cf1
libarchive-debugsource-3.7.7-3.el10_0.s390x.rpm SHA-256: 8d3071c37d060b80c9df672aacb9b59e9c6a1eea34a2c8537f4051649f5cda80
libarchive-debugsource-3.7.7-3.el10_0.s390x.rpm SHA-256: 8d3071c37d060b80c9df672aacb9b59e9c6a1eea34a2c8537f4051649f5cda80
libarchive-devel-3.7.7-3.el10_0.s390x.rpm SHA-256: f88d2935c529775ea4157a1c688280e67d658331bbddcb04f0c644d169634ffc

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
ppc64le
bsdcat-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 1497b4d214214f3eab40ea5afa872c26d6a628405164f8ae036e16c1dd12e06f
bsdcat-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 1497b4d214214f3eab40ea5afa872c26d6a628405164f8ae036e16c1dd12e06f
bsdcpio-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: fab4c9004d27dd0cd1b17ee52ff647559fef3d895862e709ab136ad8f6f440e6
bsdcpio-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: fab4c9004d27dd0cd1b17ee52ff647559fef3d895862e709ab136ad8f6f440e6
bsdtar-3.7.7-3.el10_0.ppc64le.rpm SHA-256: b85c99e4a61e00b904964d41f470fd7378b3272972a9813a8d1172c0460077f5
bsdtar-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f1f878ce1c09e132c2057f4398edebaf3eed3c63008ba7010895a2b528470d03
bsdtar-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f1f878ce1c09e132c2057f4398edebaf3eed3c63008ba7010895a2b528470d03
bsdunzip-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f285854abb5999105cb3d0ef0486563688e16391023ff873fc6d74653db7d99d
bsdunzip-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f285854abb5999105cb3d0ef0486563688e16391023ff873fc6d74653db7d99d
libarchive-3.7.7-3.el10_0.ppc64le.rpm SHA-256: b51722d000b1fdd969ae9e9b3bca39c8deef3069ff04406f58233d412933a423
libarchive-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f348700eafdd6a5447efff5c72b1dc6d1308becf8abf928f7eb0cd4646057414
libarchive-debuginfo-3.7.7-3.el10_0.ppc64le.rpm SHA-256: f348700eafdd6a5447efff5c72b1dc6d1308becf8abf928f7eb0cd4646057414
libarchive-debugsource-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2155b455b21744ca06185c5edd39a3f0edc0b5118bf58abc0f99c25cb716142b
libarchive-debugsource-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2155b455b21744ca06185c5edd39a3f0edc0b5118bf58abc0f99c25cb716142b
libarchive-devel-3.7.7-3.el10_0.ppc64le.rpm SHA-256: 2b30ec8367adb5194d97b3ed1226c99c4833737016a22c0b569ba8ec5bb0f399

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libarchive-3.7.7-3.el10_0.src.rpm SHA-256: c586ee168a824645e5bd9eb7c1fcaadc35def41f5e31f7f5764cc55d7ca2d15d
x86_64
bsdcat-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: edab0d2defc12ae86e45eece7da8932c6e2d0095147249fb793efbe960958231
bsdcat-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: edab0d2defc12ae86e45eece7da8932c6e2d0095147249fb793efbe960958231
bsdcpio-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: ad93b7506be7c47551386f67707796659b76f23d29fcfbee24b9aa2bc7767dc2
bsdcpio-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: ad93b7506be7c47551386f67707796659b76f23d29fcfbee24b9aa2bc7767dc2
bsdtar-3.7.7-3.el10_0.x86_64.rpm SHA-256: f69f6b79a0eb4915e74512e5ef37f369be13be3f24f2d7de9267204db0afaf3e
bsdtar-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: a845727869064b4f106cceab852ec87f0dc837f0d1df552e9efa80b3f72153da
bsdtar-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: a845727869064b4f106cceab852ec87f0dc837f0d1df552e9efa80b3f72153da
bsdunzip-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 51c37d2f2637a1029b627075d81b49da4a73c03482d327d3b921ca76f410ac3e
bsdunzip-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 51c37d2f2637a1029b627075d81b49da4a73c03482d327d3b921ca76f410ac3e
libarchive-3.7.7-3.el10_0.x86_64.rpm SHA-256: 4b51d6586617f010ac34b40821c3bd9a2bfba764ce3023397fafa4c37c69f1cb
libarchive-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 6a715c955910af9d3f8c92e4bac9c077cd03627e7d637b9fcd7e3c6ed69d1395
libarchive-debuginfo-3.7.7-3.el10_0.x86_64.rpm SHA-256: 6a715c955910af9d3f8c92e4bac9c077cd03627e7d637b9fcd7e3c6ed69d1395
libarchive-debugsource-3.7.7-3.el10_0.x86_64.rpm SHA-256: 80884ec5d8fd393a4060365fa1cdf2eb2ab607848e1c763776dd380efe6352eb
libarchive-debugsource-3.7.7-3.el10_0.x86_64.rpm SHA-256: 80884ec5d8fd393a4060365fa1cdf2eb2ab607848e1c763776dd380efe6352eb
libarchive-devel-3.7.7-3.el10_0.x86_64.rpm SHA-256: f7c505a89ddbb67cda8e2774cdd574f870af34c4c63c208564bbd65b5d1c01d5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility