Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-5914 (GCVE-0-2025-5914)
Vulnerability from cvelistv5
Published
2025-06-09 19:53
Modified
2025-09-02 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-415 - Double Free
Summary
A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Enterprise Linux 10 |
Unaffected: 0:3.7.7-4.el10_0 < * cpe:/o:redhat:enterprise_linux:10.0 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5914", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T15:14:35.773233Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-10T15:30:42.589Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/libarchive/libarchive/pull/2598" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10.0" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.7.7-4.el10_0", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_els:7" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.2-14.el7_9.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:8::crb" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-6.el8_10", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.2-8.el8_2.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-1.el8_4.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-1.el8_4.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-6.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-6.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-6.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.8::baseos", "cpe:/o:redhat:rhel_e4s:8.8::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.8 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-5.el8_8.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.8::baseos", "cpe:/o:redhat:rhel_e4s:8.8::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.3.3-5.el8_8.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.5.3-6.el9_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.5.3-6.el9_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:9.0::baseos", "cpe:/a:redhat:rhel_e4s:9.0::appstream" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.5.3-2.el9_0.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_e4s:9.2::appstream", "cpe:/o:redhat:rhel_e4s:9.2::baseos" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.5.3-5.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.4::baseos", "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ], "defaultStatus": "affected", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 9.4 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.5.3-4.el9_4.1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:insights_proxy:1.5::el9" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9", "product": "Red Hat Insights proxy 1.5", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-agent-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-collector-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-operator-bundle", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-query-rhel8", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhosdt/jaeger-rhel8-operator", "product": "Red Hat OpenShift distributed tracing 3.5.3", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "libarchive", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "rhcos", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" } ], "datePublic": "2025-05-20T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "Double Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-02T03:03:34.979Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:14130", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14130" }, { "name": "RHSA-2025:14135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14135" }, { "name": "RHSA-2025:14137", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14137" }, { "name": "RHSA-2025:14141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14141" }, { "name": "RHSA-2025:14142", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14142" }, { "name": "RHSA-2025:14525", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14525" }, { "name": "RHSA-2025:14528", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14528" }, { "name": "RHSA-2025:14594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14594" }, { "name": "RHSA-2025:14644", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "name": "RHSA-2025:14808", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14808" }, { "name": "RHSA-2025:14810", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14810" }, { "name": "RHSA-2025:14828", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:14828" }, { "name": "RHSA-2025:15024", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:15024" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "name": "RHBZ#2370861", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "timeline": [ { "lang": "en", "time": "2025-06-06T17:58:25.491000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-05-20T00:00:00+00:00", "value": "Made public." } ], "title": "Libarchive: double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "workarounds": [ { "lang": "en", "value": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements." } ], "x_redhatCweChain": "CWE-190-\u003eCWE-415: Integer Overflow or Wraparound leads to Double Free" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-5914", "datePublished": "2025-06-09T19:53:48.923Z", "dateReserved": "2025-06-09T08:10:18.779Z", "dateUpdated": "2025-09-02T03:03:34.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-5914\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-06-09T20:15:26.123\",\"lastModified\":\"2025-09-02T03:15:42.520\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en la librer\u00eda libarchive, espec\u00edficamente en la funci\u00f3n archive_read_format_rar_seek_data(). Esta falla implica un desbordamiento de enteros que puede provocar una condici\u00f3n de doble liberaci\u00f3n. Explotar una vulnerabilidad de doble liberaci\u00f3n puede provocar corrupci\u00f3n de memoria, lo que permite a un atacante ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.8.0\",\"matchCriteriaId\":\"FCC41392-D22A-4BE5-B7E7-DE5D6BA40052\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"932D137F-528B-4526-9A89-CD59FA1AB0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14130\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14135\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14137\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14141\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14142\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14525\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14528\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14594\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14644\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14808\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14810\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14828\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:15024\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-5914\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2370861\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/libarchive/libarchive/pull/2598\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/libarchive/libarchive/releases/tag/v3.8.0\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/libarchive/libarchive/pull/2598\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-5914\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-10T15:14:35.773233Z\"}}}], \"references\": [{\"url\": \"https://github.com/libarchive/libarchive/pull/2598\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-10T14:23:42.747Z\"}}], \"cna\": {\"title\": \"Libarchive: double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10.0\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.7.7-4.el10_0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.2-14.el7_9.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8::baseos\", \"cpe:/a:redhat:enterprise_linux:8::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-6.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.2::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.2-8.el8_2.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-1.el8_4.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-1.el8_4.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-6.el8_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-6.el8_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-6.el8_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.8::baseos\", \"cpe:/o:redhat:rhel_e4s:8.8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-5.el8_8.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.8::baseos\", \"cpe:/o:redhat:rhel_e4s:8.8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.3.3-5.el8_8.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\", \"cpe:/o:redhat:enterprise_linux:9::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.5.3-6.el9_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\", \"cpe:/o:redhat:enterprise_linux:9::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.5.3-6.el9_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:9.0::baseos\", \"cpe:/a:redhat:rhel_e4s:9.0::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.5.3-2.el9_0.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:9.2::appstream\", \"cpe:/o:redhat:rhel_e4s:9.2::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.5.3-5.el9_2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:9.4::baseos\", \"cpe:/a:redhat:rhel_eus:9.4::appstream\", \"cpe:/a:redhat:rhel_eus:9.4::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.5.3-4.el9_4.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:insights_proxy:1.5::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Insights proxy 1.5\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/insights-proxy/insights-proxy-container-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-agent-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-collector-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-ingester-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-query-rhel8\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_distributed_tracing:3.5::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift distributed tracing 3.5.3\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/rhosdt/jaeger-rhel8-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"libarchive\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4\", \"packageName\": \"rhcos\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-06-06T17:58:25.491000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-05-20T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-05-20T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:14130\", \"name\": \"RHSA-2025:14130\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14135\", \"name\": \"RHSA-2025:14135\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14137\", \"name\": \"RHSA-2025:14137\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14141\", \"name\": \"RHSA-2025:14141\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14142\", \"name\": \"RHSA-2025:14142\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14525\", \"name\": \"RHSA-2025:14525\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14528\", \"name\": \"RHSA-2025:14528\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14594\", \"name\": \"RHSA-2025:14594\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14644\", \"name\": \"RHSA-2025:14644\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14808\", \"name\": \"RHSA-2025:14808\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14810\", \"name\": \"RHSA-2025:14810\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14828\", \"name\": \"RHSA-2025:14828\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:15024\", \"name\": \"RHSA-2025:15024\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-5914\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2370861\", \"name\": \"RHBZ#2370861\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://github.com/libarchive/libarchive/pull/2598\"}, {\"url\": \"https://github.com/libarchive/libarchive/releases/tag/v3.8.0\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-415\", \"description\": \"Double Free\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-09-02T03:03:34.979Z\"}, \"x_redhatCweChain\": \"CWE-190-\u003eCWE-415: Integer Overflow or Wraparound leads to Double Free\"}}", "cveMetadata": "{\"cveId\": \"CVE-2025-5914\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-09-02T03:03:34.979Z\", \"dateReserved\": \"2025-06-09T08:10:18.779Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-06-09T19:53:48.923Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:02522-2
Vulnerability from csaf_suse
Published
2025-09-01 07:03
Modified
2025-09-01 07:03
Summary
Security update for libarchive
Notes
Title of the patch
Security update for libarchive
Description of the patch
This update for libarchive fixes the following issues:
- CVE-2025-5916, Fixed integer overflow while reading warc files at archive_read_support_format_warc.c (bsc#1244270)
- CVE-2025-5914: Fixed double free due to an integer overflow in the archive_read_format_rar_seek_data() function (bsc#1244272)
Patchnames
SUSE-2025-2522,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2522
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libarchive", "title": "Title of the patch" }, { "category": "description", "text": "This update for libarchive fixes the following issues:\n\n- CVE-2025-5916, Fixed integer overflow while reading warc files at archive_read_support_format_warc.c (bsc#1244270)\n- CVE-2025-5914: Fixed double free due to an integer overflow in the archive_read_format_rar_seek_data() function (bsc#1244272)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2522,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2522", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02522-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02522-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502522-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02522-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041475.html" }, { "category": "self", "summary": "SUSE Bug 1244270", "url": "https://bugzilla.suse.com/1244270" }, { "category": "self", "summary": "SUSE Bug 1244272", "url": "https://bugzilla.suse.com/1244272" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5914 page", "url": "https://www.suse.com/security/cve/CVE-2025-5914/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5916 page", "url": "https://www.suse.com/security/cve/CVE-2025-5916/" } ], "title": "Security update for libarchive", "tracking": { "current_release_date": "2025-09-01T07:03:57Z", "generator": { "date": "2025-09-01T07:03:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02522-2", "initial_release_date": "2025-09-01T07:03:57Z", "revision_history": [ { "date": "2025-09-01T07:03:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bsdtar-3.3.3-32.14.1.aarch64", "product": { "name": "bsdtar-3.3.3-32.14.1.aarch64", "product_id": "bsdtar-3.3.3-32.14.1.aarch64" } }, { "category": "product_version", "name": "libarchive-devel-3.3.3-32.14.1.aarch64", "product": { "name": "libarchive-devel-3.3.3-32.14.1.aarch64", "product_id": "libarchive-devel-3.3.3-32.14.1.aarch64" } }, { "category": "product_version", "name": "libarchive13-3.3.3-32.14.1.aarch64", "product": { "name": "libarchive13-3.3.3-32.14.1.aarch64", "product_id": "libarchive13-3.3.3-32.14.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libarchive13-64bit-3.3.3-32.14.1.aarch64_ilp32", "product": { "name": "libarchive13-64bit-3.3.3-32.14.1.aarch64_ilp32", "product_id": "libarchive13-64bit-3.3.3-32.14.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.3.3-32.14.1.i586", "product": { "name": "bsdtar-3.3.3-32.14.1.i586", "product_id": "bsdtar-3.3.3-32.14.1.i586" } }, { "category": "product_version", "name": "libarchive-devel-3.3.3-32.14.1.i586", "product": { "name": "libarchive-devel-3.3.3-32.14.1.i586", "product_id": "libarchive-devel-3.3.3-32.14.1.i586" } }, { "category": "product_version", "name": "libarchive13-3.3.3-32.14.1.i586", "product": { "name": "libarchive13-3.3.3-32.14.1.i586", "product_id": "libarchive13-3.3.3-32.14.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.3.3-32.14.1.ppc64le", "product": { "name": "bsdtar-3.3.3-32.14.1.ppc64le", "product_id": "bsdtar-3.3.3-32.14.1.ppc64le" } }, { "category": "product_version", "name": "libarchive-devel-3.3.3-32.14.1.ppc64le", "product": { "name": "libarchive-devel-3.3.3-32.14.1.ppc64le", "product_id": "libarchive-devel-3.3.3-32.14.1.ppc64le" } }, { "category": "product_version", "name": "libarchive13-3.3.3-32.14.1.ppc64le", "product": { "name": "libarchive13-3.3.3-32.14.1.ppc64le", "product_id": "libarchive13-3.3.3-32.14.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.3.3-32.14.1.s390", "product": { "name": "bsdtar-3.3.3-32.14.1.s390", "product_id": "bsdtar-3.3.3-32.14.1.s390" } }, { "category": "product_version", "name": "libarchive-devel-3.3.3-32.14.1.s390", "product": { "name": "libarchive-devel-3.3.3-32.14.1.s390", "product_id": "libarchive-devel-3.3.3-32.14.1.s390" } }, { "category": "product_version", "name": "libarchive13-3.3.3-32.14.1.s390", "product": { "name": "libarchive13-3.3.3-32.14.1.s390", "product_id": "libarchive13-3.3.3-32.14.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.3.3-32.14.1.s390x", "product": { "name": "bsdtar-3.3.3-32.14.1.s390x", "product_id": "bsdtar-3.3.3-32.14.1.s390x" } }, { "category": "product_version", "name": "libarchive-devel-3.3.3-32.14.1.s390x", "product": { "name": "libarchive-devel-3.3.3-32.14.1.s390x", "product_id": "libarchive-devel-3.3.3-32.14.1.s390x" } }, { "category": "product_version", "name": "libarchive13-3.3.3-32.14.1.s390x", "product": { "name": "libarchive13-3.3.3-32.14.1.s390x", "product_id": "libarchive13-3.3.3-32.14.1.s390x" } }, { "category": "product_version", "name": "libarchive13-32bit-3.3.3-32.14.1.s390x", "product": { "name": "libarchive13-32bit-3.3.3-32.14.1.s390x", "product_id": "libarchive13-32bit-3.3.3-32.14.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.3.3-32.14.1.x86_64", "product": { "name": "bsdtar-3.3.3-32.14.1.x86_64", "product_id": "bsdtar-3.3.3-32.14.1.x86_64" } }, { "category": "product_version", "name": "libarchive-devel-3.3.3-32.14.1.x86_64", "product": { "name": "libarchive-devel-3.3.3-32.14.1.x86_64", "product_id": "libarchive-devel-3.3.3-32.14.1.x86_64" } }, { "category": "product_version", "name": "libarchive13-3.3.3-32.14.1.x86_64", "product": { "name": "libarchive13-3.3.3-32.14.1.x86_64", "product_id": "libarchive13-3.3.3-32.14.1.x86_64" } }, { "category": "product_version", "name": "libarchive13-32bit-3.3.3-32.14.1.x86_64", "product": { "name": "libarchive13-32bit-3.3.3-32.14.1.x86_64", "product_id": "libarchive13-32bit-3.3.3-32.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.3.3-32.14.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64" }, "product_reference": "libarchive-devel-3.3.3-32.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.3.3-32.14.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le" }, "product_reference": "libarchive-devel-3.3.3-32.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.3.3-32.14.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x" }, "product_reference": "libarchive-devel-3.3.3-32.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.3.3-32.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64" }, "product_reference": "libarchive-devel-3.3.3-32.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.3.3-32.14.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64" }, "product_reference": "libarchive13-3.3.3-32.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.3.3-32.14.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le" }, "product_reference": "libarchive13-3.3.3-32.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.3.3-32.14.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x" }, "product_reference": "libarchive13-3.3.3-32.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.3.3-32.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" }, "product_reference": "libarchive13-3.3.3-32.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5914" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5914", "url": "https://www.suse.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "SUSE Bug 1244272 for CVE-2025-5914", "url": "https://bugzilla.suse.com/1244272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-01T07:03:57Z", "details": "important" } ], "title": "CVE-2025-5914" }, { "cve": "CVE-2025-5916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5916" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5916", "url": "https://www.suse.com/security/cve/CVE-2025-5916" }, { "category": "external", "summary": "SUSE Bug 1244270 for CVE-2025-5916", "url": "https://bugzilla.suse.com/1244270" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive-devel-3.3.3-32.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libarchive13-3.3.3-32.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-01T07:03:57Z", "details": "moderate" } ], "title": "CVE-2025-5916" } ] }
suse-su-2025:02718-1
Vulnerability from csaf_suse
Published
2025-08-06 13:55
Modified
2025-08-06 13:55
Summary
Security update for libarchive
Notes
Title of the patch
Security update for libarchive
Description of the patch
This update for libarchive fixes the following issues:
- CVE-2025-5914: Fixed double free due to an integer overflow in the archive_read_format_rar_seek_data() function (bsc#1244272)
- CVE-2025-5915: Fixed heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c (bsc#1244273)
- CVE-2025-5916: Fixed integer overflow while reading warc files at archive_read_support_format_warc.c (bsc#1244270)
- CVE-2025-5917: Fixed off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c (bsc#1244336)
- CVE-2025-5918: Fixed reading past EOF may be triggered for piped file streams (bsc#1244279)
Patchnames
SUSE-2025-2718,SUSE-SLE-Micro-5.3-2025-2718,SUSE-SLE-Micro-5.4-2025-2718,SUSE-SLE-Micro-5.5-2025-2718
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libarchive", "title": "Title of the patch" }, { "category": "description", "text": "This update for libarchive fixes the following issues:\n\n- CVE-2025-5914: Fixed double free due to an integer overflow in the archive_read_format_rar_seek_data() function (bsc#1244272)\n- CVE-2025-5915: Fixed heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c (bsc#1244273)\n- CVE-2025-5916: Fixed integer overflow while reading warc files at archive_read_support_format_warc.c (bsc#1244270)\n- CVE-2025-5917: Fixed off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c (bsc#1244336)\n- CVE-2025-5918: Fixed reading past EOF may be triggered for piped file streams (bsc#1244279)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2718,SUSE-SLE-Micro-5.3-2025-2718,SUSE-SLE-Micro-5.4-2025-2718,SUSE-SLE-Micro-5.5-2025-2718", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02718-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02718-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502718-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02718-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041132.html" }, { "category": "self", "summary": "SUSE Bug 1244270", "url": "https://bugzilla.suse.com/1244270" }, { "category": "self", "summary": "SUSE Bug 1244272", "url": "https://bugzilla.suse.com/1244272" }, { "category": "self", "summary": "SUSE Bug 1244273", "url": "https://bugzilla.suse.com/1244273" }, { "category": "self", "summary": "SUSE Bug 1244279", "url": "https://bugzilla.suse.com/1244279" }, { "category": "self", "summary": "SUSE Bug 1244336", "url": "https://bugzilla.suse.com/1244336" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5914 page", "url": "https://www.suse.com/security/cve/CVE-2025-5914/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5915 page", "url": "https://www.suse.com/security/cve/CVE-2025-5915/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5916 page", "url": "https://www.suse.com/security/cve/CVE-2025-5916/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5917 page", "url": "https://www.suse.com/security/cve/CVE-2025-5917/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5918 page", "url": "https://www.suse.com/security/cve/CVE-2025-5918/" } ], "title": "Security update for libarchive", "tracking": { "current_release_date": "2025-08-06T13:55:09Z", "generator": { "date": "2025-08-06T13:55:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02718-1", "initial_release_date": "2025-08-06T13:55:09Z", "revision_history": [ { "date": "2025-08-06T13:55:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bsdtar-3.5.1-150400.3.21.1.aarch64", "product": { "name": "bsdtar-3.5.1-150400.3.21.1.aarch64", "product_id": "bsdtar-3.5.1-150400.3.21.1.aarch64" } }, { "category": "product_version", "name": "libarchive-devel-3.5.1-150400.3.21.1.aarch64", "product": { "name": "libarchive-devel-3.5.1-150400.3.21.1.aarch64", "product_id": "libarchive-devel-3.5.1-150400.3.21.1.aarch64" } }, { "category": "product_version", "name": "libarchive13-3.5.1-150400.3.21.1.aarch64", "product": { "name": "libarchive13-3.5.1-150400.3.21.1.aarch64", "product_id": "libarchive13-3.5.1-150400.3.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libarchive13-64bit-3.5.1-150400.3.21.1.aarch64_ilp32", "product": { "name": "libarchive13-64bit-3.5.1-150400.3.21.1.aarch64_ilp32", "product_id": "libarchive13-64bit-3.5.1-150400.3.21.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.5.1-150400.3.21.1.i586", "product": { "name": "bsdtar-3.5.1-150400.3.21.1.i586", "product_id": "bsdtar-3.5.1-150400.3.21.1.i586" } }, { "category": "product_version", "name": "libarchive-devel-3.5.1-150400.3.21.1.i586", "product": { "name": "libarchive-devel-3.5.1-150400.3.21.1.i586", "product_id": "libarchive-devel-3.5.1-150400.3.21.1.i586" } }, { "category": "product_version", "name": "libarchive13-3.5.1-150400.3.21.1.i586", "product": { "name": "libarchive13-3.5.1-150400.3.21.1.i586", "product_id": "libarchive13-3.5.1-150400.3.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.5.1-150400.3.21.1.ppc64le", "product": { "name": "bsdtar-3.5.1-150400.3.21.1.ppc64le", "product_id": "bsdtar-3.5.1-150400.3.21.1.ppc64le" } }, { "category": "product_version", "name": "libarchive-devel-3.5.1-150400.3.21.1.ppc64le", "product": { "name": "libarchive-devel-3.5.1-150400.3.21.1.ppc64le", "product_id": "libarchive-devel-3.5.1-150400.3.21.1.ppc64le" } }, { "category": "product_version", "name": "libarchive13-3.5.1-150400.3.21.1.ppc64le", "product": { "name": "libarchive13-3.5.1-150400.3.21.1.ppc64le", "product_id": "libarchive13-3.5.1-150400.3.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.5.1-150400.3.21.1.s390x", "product": { "name": "bsdtar-3.5.1-150400.3.21.1.s390x", "product_id": "bsdtar-3.5.1-150400.3.21.1.s390x" } }, { "category": "product_version", "name": "libarchive-devel-3.5.1-150400.3.21.1.s390x", "product": { "name": "libarchive-devel-3.5.1-150400.3.21.1.s390x", "product_id": "libarchive-devel-3.5.1-150400.3.21.1.s390x" } }, { "category": "product_version", "name": "libarchive13-3.5.1-150400.3.21.1.s390x", "product": { "name": "libarchive13-3.5.1-150400.3.21.1.s390x", "product_id": "libarchive13-3.5.1-150400.3.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.5.1-150400.3.21.1.x86_64", "product": { "name": "bsdtar-3.5.1-150400.3.21.1.x86_64", "product_id": "bsdtar-3.5.1-150400.3.21.1.x86_64" } }, { "category": "product_version", "name": "libarchive-devel-3.5.1-150400.3.21.1.x86_64", "product": { "name": "libarchive-devel-3.5.1-150400.3.21.1.x86_64", "product_id": "libarchive-devel-3.5.1-150400.3.21.1.x86_64" } }, { "category": "product_version", "name": "libarchive13-3.5.1-150400.3.21.1.x86_64", "product": { "name": "libarchive13-3.5.1-150400.3.21.1.x86_64", "product_id": "libarchive13-3.5.1-150400.3.21.1.x86_64" } }, { "category": "product_version", "name": "libarchive13-32bit-3.5.1-150400.3.21.1.x86_64", "product": { "name": "libarchive13-32bit-3.5.1-150400.3.21.1.x86_64", "product_id": "libarchive13-32bit-3.5.1-150400.3.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.5.1-150400.3.21.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" }, "product_reference": "libarchive13-3.5.1-150400.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5914" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5914", "url": "https://www.suse.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "SUSE Bug 1244272 for CVE-2025-5914", "url": "https://bugzilla.suse.com/1244272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T13:55:09Z", "details": "moderate" } ], "title": "CVE-2025-5914" }, { "cve": "CVE-2025-5915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5915" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw can lead to a heap buffer over-read due to the size of a filter block potentially exceeding the Lempel-Ziv-Storer-Schieber (LZSS) window. This means the library may attempt to read beyond the allocated memory buffer, which can result in unpredictable program behavior, crashes (denial of service), or the disclosure of sensitive information from adjacent memory regions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5915", "url": "https://www.suse.com/security/cve/CVE-2025-5915" }, { "category": "external", "summary": "SUSE Bug 1244273 for CVE-2025-5915", "url": "https://bugzilla.suse.com/1244273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T13:55:09Z", "details": "moderate" } ], "title": "CVE-2025-5915" }, { "cve": "CVE-2025-5916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5916" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5916", "url": "https://www.suse.com/security/cve/CVE-2025-5916" }, { "category": "external", "summary": "SUSE Bug 1244270 for CVE-2025-5916", "url": "https://bugzilla.suse.com/1244270" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T13:55:09Z", "details": "moderate" } ], "title": "CVE-2025-5916" }, { "cve": "CVE-2025-5917", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5917" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw involves an \u0027off-by-one\u0027 miscalculation when handling prefixes and suffixes for file names. This can lead to a 1-byte write overflow. While seemingly small, such an overflow can corrupt adjacent memory, leading to unpredictable program behavior, crashes, or in specific circumstances, could be leveraged as a building block for more sophisticated exploitation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5917", "url": "https://www.suse.com/security/cve/CVE-2025-5917" }, { "category": "external", "summary": "SUSE Bug 1244332 for CVE-2025-5917", "url": "https://bugzilla.suse.com/1244332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T13:55:09Z", "details": "moderate" } ], "title": "CVE-2025-5917" }, { "cve": "CVE-2025-5918", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5918" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw can be triggered when file streams are piped into bsdtar, potentially allowing for reading past the end of the file. This out-of-bounds read can lead to unintended consequences, including unpredictable program behavior, memory corruption, or a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5918", "url": "https://www.suse.com/security/cve/CVE-2025-5918" }, { "category": "external", "summary": "SUSE Bug 1244279 for CVE-2025-5918", "url": "https://bugzilla.suse.com/1244279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.3:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.4:libarchive13-3.5.1-150400.3.21.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.s390x", "SUSE Linux Enterprise Micro 5.5:libarchive13-3.5.1-150400.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T13:55:09Z", "details": "low" } ], "title": "CVE-2025-5918" } ] }
suse-su-2025:02566-1
Vulnerability from csaf_suse
Published
2025-07-31 07:18
Modified
2025-07-31 07:18
Summary
Security update for libarchive
Notes
Title of the patch
Security update for libarchive
Description of the patch
This update for libarchive fixes the following issues:
- CVE-2025-5914: Fixed double free due to an integer overflow in the archive_read_format_rar_seek_data() function (bsc#1244272)
- CVE-2025-5915: Fixed heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c (bsc#1244273)
- CVE-2025-5916: Fixed integer overflow while reading warc files at archive_read_support_format_warc.c (bsc#1244270)
- CVE-2025-5917: Fixed off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c (bsc#1244336)
- CVE-2025-5918: Fixed reading past EOF may be triggered for piped file streams (bsc#1244279)
Patchnames
SUSE-2025-2566,SUSE-SLE-Module-Basesystem-15-SP6-2025-2566,SUSE-SLE-Module-Basesystem-15-SP7-2025-2566,SUSE-SLE-Module-Development-Tools-15-SP6-2025-2566,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2566,openSUSE-SLE-15.6-2025-2566
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libarchive", "title": "Title of the patch" }, { "category": "description", "text": "This update for libarchive fixes the following issues:\n\n- CVE-2025-5914: Fixed double free due to an integer overflow in the archive_read_format_rar_seek_data() function (bsc#1244272)\n- CVE-2025-5915: Fixed heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c (bsc#1244273)\n- CVE-2025-5916: Fixed integer overflow while reading warc files at archive_read_support_format_warc.c (bsc#1244270)\n- CVE-2025-5917: Fixed off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c (bsc#1244336)\n- CVE-2025-5918: Fixed reading past EOF may be triggered for piped file streams (bsc#1244279)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2566,SUSE-SLE-Module-Basesystem-15-SP6-2025-2566,SUSE-SLE-Module-Basesystem-15-SP7-2025-2566,SUSE-SLE-Module-Development-Tools-15-SP6-2025-2566,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2566,openSUSE-SLE-15.6-2025-2566", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02566-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02566-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502566-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02566-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040969.html" }, { "category": "self", "summary": "SUSE Bug 1244270", "url": "https://bugzilla.suse.com/1244270" }, { "category": "self", "summary": "SUSE Bug 1244272", "url": "https://bugzilla.suse.com/1244272" }, { "category": "self", "summary": "SUSE Bug 1244273", "url": "https://bugzilla.suse.com/1244273" }, { "category": "self", "summary": "SUSE Bug 1244279", "url": "https://bugzilla.suse.com/1244279" }, { "category": "self", "summary": "SUSE Bug 1244336", "url": "https://bugzilla.suse.com/1244336" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5914 page", "url": "https://www.suse.com/security/cve/CVE-2025-5914/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5915 page", "url": "https://www.suse.com/security/cve/CVE-2025-5915/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5916 page", "url": "https://www.suse.com/security/cve/CVE-2025-5916/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5917 page", "url": "https://www.suse.com/security/cve/CVE-2025-5917/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5918 page", "url": "https://www.suse.com/security/cve/CVE-2025-5918/" } ], "title": "Security update for libarchive", "tracking": { "current_release_date": "2025-07-31T07:18:45Z", "generator": { "date": "2025-07-31T07:18:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02566-1", "initial_release_date": "2025-07-31T07:18:45Z", "revision_history": [ { "date": "2025-07-31T07:18:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bsdtar-3.7.2-150600.3.17.1.aarch64", "product": { "name": "bsdtar-3.7.2-150600.3.17.1.aarch64", "product_id": "bsdtar-3.7.2-150600.3.17.1.aarch64" } }, { "category": "product_version", "name": "libarchive-devel-3.7.2-150600.3.17.1.aarch64", "product": { "name": "libarchive-devel-3.7.2-150600.3.17.1.aarch64", "product_id": "libarchive-devel-3.7.2-150600.3.17.1.aarch64" } }, { "category": "product_version", "name": "libarchive13-3.7.2-150600.3.17.1.aarch64", "product": { "name": "libarchive13-3.7.2-150600.3.17.1.aarch64", "product_id": "libarchive13-3.7.2-150600.3.17.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libarchive13-64bit-3.7.2-150600.3.17.1.aarch64_ilp32", "product": { "name": "libarchive13-64bit-3.7.2-150600.3.17.1.aarch64_ilp32", "product_id": "libarchive13-64bit-3.7.2-150600.3.17.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.7.2-150600.3.17.1.i586", "product": { "name": "bsdtar-3.7.2-150600.3.17.1.i586", "product_id": "bsdtar-3.7.2-150600.3.17.1.i586" } }, { "category": "product_version", "name": "libarchive-devel-3.7.2-150600.3.17.1.i586", "product": { "name": "libarchive-devel-3.7.2-150600.3.17.1.i586", "product_id": "libarchive-devel-3.7.2-150600.3.17.1.i586" } }, { "category": "product_version", "name": "libarchive13-3.7.2-150600.3.17.1.i586", "product": { "name": "libarchive13-3.7.2-150600.3.17.1.i586", "product_id": "libarchive13-3.7.2-150600.3.17.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.7.2-150600.3.17.1.ppc64le", "product": { "name": "bsdtar-3.7.2-150600.3.17.1.ppc64le", "product_id": "bsdtar-3.7.2-150600.3.17.1.ppc64le" } }, { "category": "product_version", "name": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "product": { "name": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "product_id": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le" } }, { "category": "product_version", "name": "libarchive13-3.7.2-150600.3.17.1.ppc64le", "product": { "name": "libarchive13-3.7.2-150600.3.17.1.ppc64le", "product_id": "libarchive13-3.7.2-150600.3.17.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.7.2-150600.3.17.1.s390x", "product": { "name": "bsdtar-3.7.2-150600.3.17.1.s390x", "product_id": "bsdtar-3.7.2-150600.3.17.1.s390x" } }, { "category": "product_version", "name": "libarchive-devel-3.7.2-150600.3.17.1.s390x", "product": { "name": "libarchive-devel-3.7.2-150600.3.17.1.s390x", "product_id": "libarchive-devel-3.7.2-150600.3.17.1.s390x" } }, { "category": "product_version", "name": "libarchive13-3.7.2-150600.3.17.1.s390x", "product": { "name": "libarchive13-3.7.2-150600.3.17.1.s390x", "product_id": "libarchive13-3.7.2-150600.3.17.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bsdtar-3.7.2-150600.3.17.1.x86_64", "product": { "name": "bsdtar-3.7.2-150600.3.17.1.x86_64", "product_id": "bsdtar-3.7.2-150600.3.17.1.x86_64" } }, { "category": "product_version", "name": "libarchive-devel-3.7.2-150600.3.17.1.x86_64", "product": { "name": "libarchive-devel-3.7.2-150600.3.17.1.x86_64", "product_id": "libarchive-devel-3.7.2-150600.3.17.1.x86_64" } }, { "category": "product_version", "name": "libarchive13-3.7.2-150600.3.17.1.x86_64", "product": { "name": "libarchive13-3.7.2-150600.3.17.1.x86_64", "product_id": "libarchive13-3.7.2-150600.3.17.1.x86_64" } }, { "category": "product_version", "name": "libarchive13-32bit-3.7.2-150600.3.17.1.x86_64", "product": { "name": "libarchive13-32bit-3.7.2-150600.3.17.1.x86_64", "product_id": "libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-3.7.2-150600.3.17.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "bsdtar-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-3.7.2-150600.3.17.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive-devel-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-3.7.2-150600.3.17.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive13-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive13-32bit-3.7.2-150600.3.17.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" }, "product_reference": "libarchive13-32bit-3.7.2-150600.3.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5914" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5914", "url": "https://www.suse.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "SUSE Bug 1244272 for CVE-2025-5914", "url": "https://bugzilla.suse.com/1244272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-31T07:18:45Z", "details": "moderate" } ], "title": "CVE-2025-5914" }, { "cve": "CVE-2025-5915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5915" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw can lead to a heap buffer over-read due to the size of a filter block potentially exceeding the Lempel-Ziv-Storer-Schieber (LZSS) window. This means the library may attempt to read beyond the allocated memory buffer, which can result in unpredictable program behavior, crashes (denial of service), or the disclosure of sensitive information from adjacent memory regions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5915", "url": "https://www.suse.com/security/cve/CVE-2025-5915" }, { "category": "external", "summary": "SUSE Bug 1244273 for CVE-2025-5915", "url": "https://bugzilla.suse.com/1244273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-31T07:18:45Z", "details": "moderate" } ], "title": "CVE-2025-5915" }, { "cve": "CVE-2025-5916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5916" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5916", "url": "https://www.suse.com/security/cve/CVE-2025-5916" }, { "category": "external", "summary": "SUSE Bug 1244270 for CVE-2025-5916", "url": "https://bugzilla.suse.com/1244270" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-31T07:18:45Z", "details": "moderate" } ], "title": "CVE-2025-5916" }, { "cve": "CVE-2025-5917", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5917" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw involves an \u0027off-by-one\u0027 miscalculation when handling prefixes and suffixes for file names. This can lead to a 1-byte write overflow. While seemingly small, such an overflow can corrupt adjacent memory, leading to unpredictable program behavior, crashes, or in specific circumstances, could be leveraged as a building block for more sophisticated exploitation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5917", "url": "https://www.suse.com/security/cve/CVE-2025-5917" }, { "category": "external", "summary": "SUSE Bug 1244332 for CVE-2025-5917", "url": "https://bugzilla.suse.com/1244332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-31T07:18:45Z", "details": "low" } ], "title": "CVE-2025-5917" }, { "cve": "CVE-2025-5918", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5918" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the libarchive library. This flaw can be triggered when file streams are piped into bsdtar, potentially allowing for reading past the end of the file. This out-of-bounds read can lead to unintended consequences, including unpredictable program behavior, memory corruption, or a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5918", "url": "https://www.suse.com/security/cve/CVE-2025-5918" }, { "category": "external", "summary": "SUSE Bug 1244279 for CVE-2025-5918", "url": "https://bugzilla.suse.com/1244279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libarchive13-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:bsdtar-3.7.2-150600.3.17.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP7:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:bsdtar-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive-devel-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.aarch64", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.ppc64le", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.s390x", "openSUSE Leap 15.6:libarchive13-3.7.2-150600.3.17.1.x86_64", "openSUSE Leap 15.6:libarchive13-32bit-3.7.2-150600.3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-31T07:18:45Z", "details": "low" } ], "title": "CVE-2025-5918" } ] }
rhsa-2025:14135
Vulnerability from csaf_redhat
Published
2025-08-20 08:16
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14135", "url": "https://access.redhat.com/errata/RHSA-2025:14135" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14135.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:34+00:00", "generator": { "date": "2025-09-02T03:08:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14135", "initial_release_date": "2025-08-20T08:16:44+00:00", "revision_history": [ { "date": "2025-08-20T08:16:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T08:16:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_10.aarch64", "product": { "name": "bsdtar-0:3.3.3-6.el8_10.aarch64", "product_id": "bsdtar-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_10.aarch64", "product": { "name": "libarchive-0:3.3.3-6.el8_10.aarch64", "product_id": "libarchive-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.3.3-6.el8_10.aarch64", "product": { "name": "libarchive-devel-0:3.3.3-6.el8_10.aarch64", "product_id": "libarchive-devel-0:3.3.3-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.3.3-6.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "bsdtar-0:3.3.3-6.el8_10.ppc64le", "product_id": "bsdtar-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "libarchive-0:3.3.3-6.el8_10.ppc64le", "product_id": "libarchive-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "product": { "name": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "product_id": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.3.3-6.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_10.x86_64", "product": { "name": "bsdtar-0:3.3.3-6.el8_10.x86_64", "product_id": "bsdtar-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_10.x86_64", "product": { "name": "libarchive-0:3.3.3-6.el8_10.x86_64", "product_id": "libarchive-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.3.3-6.el8_10.x86_64", "product": { "name": "libarchive-devel-0:3.3.3-6.el8_10.x86_64", "product_id": "libarchive-devel-0:3.3.3-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.3.3-6.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_10.i686", "product": { "name": "libarchive-0:3.3.3-6.el8_10.i686", "product_id": "libarchive-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_10.i686", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.i686", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_10?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_10?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_10?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.3.3-6.el8_10.i686", "product": { "name": "libarchive-devel-0:3.3.3-6.el8_10.i686", "product_id": "libarchive-devel-0:3.3.3-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.3.3-6.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_10.s390x", "product": { "name": "bsdtar-0:3.3.3-6.el8_10.s390x", "product_id": "bsdtar-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_10.s390x", "product": { "name": "libarchive-0:3.3.3-6.el8_10.s390x", "product_id": "libarchive-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.3.3-6.el8_10.s390x", "product": { "name": "libarchive-devel-0:3.3.3-6.el8_10.s390x", "product_id": "libarchive-devel-0:3.3.3-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.3.3-6.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_10.src", "product": { "name": "libarchive-0:3.3.3-6.el8_10.src", "product_id": "libarchive-0:3.3.3-6.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.3.3-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64" }, "product_reference": "libarchive-devel-0:3.3.3-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T08:16:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14135" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:libarchive-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-debugsource-0:3.3.3-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:libarchive-devel-0:3.3.3-6.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14130
Vulnerability from csaf_redhat
Published
2025-08-20 06:37
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14130", "url": "https://access.redhat.com/errata/RHSA-2025:14130" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14130.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:24+00:00", "generator": { "date": "2025-09-02T03:08:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14130", "initial_release_date": "2025-08-20T06:37:09+00:00", "revision_history": [ { "date": "2025-08-20T06:37:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T06:37:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-6.el9_6.aarch64", "product": { "name": "bsdtar-0:3.5.3-6.el9_6.aarch64", "product_id": "bsdtar-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-6.el9_6.aarch64", "product": { "name": "libarchive-devel-0:3.5.3-6.el9_6.aarch64", "product_id": "libarchive-devel-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "product": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "product_id": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_id": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_id": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_id": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "product": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_id": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-6.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-6.el9_6.aarch64", "product": { "name": "libarchive-0:3.5.3-6.el9_6.aarch64", "product_id": "libarchive-0:3.5.3-6.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-6.el9_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "bsdtar-0:3.5.3-6.el9_6.ppc64le", "product_id": "bsdtar-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "product_id": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "product_id": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_id": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_id": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_id": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-6.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-6.el9_6.ppc64le", "product": { "name": "libarchive-0:3.5.3-6.el9_6.ppc64le", "product_id": "libarchive-0:3.5.3-6.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-6.el9_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-6.el9_6.x86_64", "product": { "name": "bsdtar-0:3.5.3-6.el9_6.x86_64", "product_id": "bsdtar-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-6.el9_6.x86_64", "product": { "name": "libarchive-devel-0:3.5.3-6.el9_6.x86_64", "product_id": "libarchive-devel-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "product": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "product_id": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_id": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_id": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_id": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "product": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_id": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-6.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-6.el9_6.x86_64", "product": { "name": "libarchive-0:3.5.3-6.el9_6.x86_64", "product_id": "libarchive-0:3.5.3-6.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-6.el9_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-devel-0:3.5.3-6.el9_6.i686", "product": { "name": "libarchive-devel-0:3.5.3-6.el9_6.i686", "product_id": "libarchive-devel-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-6.el9_6?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-6.el9_6.i686", "product": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.i686", "product_id": "libarchive-debugsource-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-6.el9_6?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "product": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "product_id": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-6.el9_6?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "product_id": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-6.el9_6?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "product": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "product_id": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-6.el9_6?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "product": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "product_id": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-6.el9_6?arch=i686" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-6.el9_6.i686", "product": { "name": "libarchive-0:3.5.3-6.el9_6.i686", "product_id": "libarchive-0:3.5.3-6.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-6.el9_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-6.el9_6.s390x", "product": { "name": "bsdtar-0:3.5.3-6.el9_6.s390x", "product_id": "bsdtar-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-6.el9_6.s390x", "product": { "name": "libarchive-devel-0:3.5.3-6.el9_6.s390x", "product_id": "libarchive-devel-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "product": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "product_id": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "product": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "product_id": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "product_id": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "product": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "product_id": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "product": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "product_id": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-6.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-6.el9_6.s390x", "product": { "name": "libarchive-0:3.5.3-6.el9_6.s390x", "product_id": "libarchive-0:3.5.3-6.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-6.el9_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-6.el9_6.src", "product": { "name": "libarchive-0:3.5.3-6.el9_6.src", "product_id": "libarchive-0:3.5.3-6.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-6.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdtar-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.src", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.aarch64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.i686", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.s390x", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-6.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64" }, "product_reference": "libarchive-devel-0:3.5.3-6.el9_6.x86_64", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T06:37:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14130" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-6.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-6.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14528
Vulnerability from csaf_redhat
Published
2025-08-25 19:49
Modified
2025-09-02 03:09
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14528", "url": "https://access.redhat.com/errata/RHSA-2025:14528" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14528.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:09:15+00:00", "generator": { "date": "2025-09-02T03:09:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14528", "initial_release_date": "2025-08-25T19:49:08+00:00", "revision_history": [ { "date": "2025-08-25T19:49:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-25T19:49:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:09:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "bsdtar-0:3.3.2-8.el8_2.1.x86_64", "product_id": "bsdtar-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.2-8.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "libarchive-0:3.3.2-8.el8_2.1.x86_64", "product_id": "libarchive-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.2-8.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64", "product_id": "libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.2-8.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_id": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.2-8.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_id": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.2-8.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_id": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.2-8.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product": { "name": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_id": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.2-8.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.2-8.el8_2.1.i686", "product": { "name": "libarchive-0:3.3.2-8.el8_2.1.i686", "product_id": "libarchive-0:3.3.2-8.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.2-8.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "product": { "name": "libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "product_id": "libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.2-8.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "product": { "name": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_id": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.2-8.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "product": { "name": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_id": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.2-8.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "product": { "name": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_id": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.2-8.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "product": { "name": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_id": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.2-8.el8_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.2-8.el8_2.1.src", "product": { "name": "libarchive-0:3.3.2-8.el8_2.1.src", "product_id": "libarchive-0:3.3.2-8.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.2-8.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdtar-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "bsdtar-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.2-8.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.i686" }, "product_reference": "libarchive-0:3.3.2-8.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.2-8.el8_2.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.src" }, "product_reference": "libarchive-0:3.3.2-8.el8_2.1.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "libarchive-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.2-8.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.i686" }, "product_reference": "libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-25T19:49:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14528" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcat-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdcpio-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:bsdtar-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:libarchive-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debuginfo-0:3.3.2-8.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libarchive-debugsource-0:3.3.2-8.el8_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14525
Vulnerability from csaf_redhat
Published
2025-08-25 19:18
Modified
2025-09-02 03:09
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14525", "url": "https://access.redhat.com/errata/RHSA-2025:14525" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14525.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:09:05+00:00", "generator": { "date": "2025-09-02T03:09:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14525", "initial_release_date": "2025-08-25T19:18:44+00:00", "revision_history": [ { "date": "2025-08-25T19:18:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-25T19:18:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:09:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "libarchive-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "libarchive-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_id": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-5.el8_8.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "bsdtar-0:3.3.3-5.el8_8.1.x86_64", "product_id": "bsdtar-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "libarchive-0:3.3.3-5.el8_8.1.x86_64", "product_id": "libarchive-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "product_id": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_id": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_id": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_id": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_id": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-5.el8_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-5.el8_8.1.i686", "product": { "name": "libarchive-0:3.3.3-5.el8_8.1.i686", "product_id": "libarchive-0:3.3.3-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "product": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "product_id": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "product": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_id": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_id": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "product": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_id": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "product": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_id": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-5.el8_8.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-5.el8_8.1.src", "product": { "name": "libarchive-0:3.3.3-5.el8_8.1.src", "product_id": "libarchive-0:3.3.3-5.el8_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-5.el8_8.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdtar-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.src" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdtar-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdtar-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.src" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "libarchive-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-25T19:18:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14525" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.E4S:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.E4S:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.src", "BaseOS-8.8.0.Z.TUS:libarchive-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debuginfo-0:3.3.3-5.el8_8.1.x86_64", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.i686", "BaseOS-8.8.0.Z.TUS:libarchive-debugsource-0:3.3.3-5.el8_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:15024
Vulnerability from csaf_redhat
Published
2025-09-02 03:02
Modified
2025-09-02 09:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:15024", "url": "https://access.redhat.com/errata/RHSA-2025:15024" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15024.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T09:08:16+00:00", "generator": { "date": "2025-09-02T09:08:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:15024", "initial_release_date": "2025-09-02T03:02:59+00:00", "revision_history": [ { "date": "2025-09-02T03:02:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-02T03:02:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T09:08:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-5.el9_2.src", "product": { "name": "libarchive-0:3.5.3-5.el9_2.src", "product_id": "libarchive-0:3.5.3-5.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-5.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-5.el9_2.aarch64", "product": { "name": "libarchive-0:3.5.3-5.el9_2.aarch64", "product_id": "libarchive-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-5.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "product": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "product_id": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-5.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_id": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-5.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_id": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-5.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_id": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-5.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "product": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_id": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-5.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-5.el9_2.aarch64", "product": { "name": "bsdtar-0:3.5.3-5.el9_2.aarch64", "product_id": "bsdtar-0:3.5.3-5.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-5.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "libarchive-0:3.5.3-5.el9_2.ppc64le", "product_id": "libarchive-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "product_id": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_id": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_id": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_id": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-5.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-5.el9_2.ppc64le", "product": { "name": "bsdtar-0:3.5.3-5.el9_2.ppc64le", "product_id": "bsdtar-0:3.5.3-5.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-5.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-5.el9_2.i686", "product": { "name": "libarchive-0:3.5.3-5.el9_2.i686", "product_id": "libarchive-0:3.5.3-5.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-5.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-5.el9_2.i686", "product": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.i686", "product_id": "libarchive-debugsource-0:3.5.3-5.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-5.el9_2?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "product": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "product_id": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-5.el9_2?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "product_id": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-5.el9_2?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "product": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "product_id": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-5.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "product": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "product_id": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-5.el9_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-5.el9_2.x86_64", "product": { "name": "libarchive-0:3.5.3-5.el9_2.x86_64", "product_id": "libarchive-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "product": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "product_id": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_id": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_id": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_id": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "product": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_id": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-5.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-5.el9_2.x86_64", "product": { "name": "bsdtar-0:3.5.3-5.el9_2.x86_64", "product_id": "bsdtar-0:3.5.3-5.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-5.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-5.el9_2.s390x", "product": { "name": "libarchive-0:3.5.3-5.el9_2.s390x", "product_id": "libarchive-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-5.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "product": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "product_id": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-5.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "product": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "product_id": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-5.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "product_id": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-5.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "product": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "product_id": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-5.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "product": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "product_id": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-5.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-5.el9_2.s390x", "product": { "name": "bsdtar-0:3.5.3-5.el9_2.s390x", "product_id": "bsdtar-0:3.5.3-5.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-5.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdtar-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "libarchive-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-02T03:02:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:15024" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "AppStream-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "AppStream-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.src", "BaseOS-9.2.0.Z.E4S:libarchive-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debuginfo-0:3.5.3-5.el9_2.x86_64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.aarch64", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.i686", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.ppc64le", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.s390x", "BaseOS-9.2.0.Z.E4S:libarchive-debugsource-0:3.5.3-5.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14644
Vulnerability from csaf_redhat
Published
2025-08-26 15:51
Modified
2025-09-02 19:30
Summary
Red Hat Security Advisory: Insights proxy Container Image
Notes
Topic
Initial GA Release of Red Hat Insights proxy
Details
The Insights proxy Container is used by the Insights proxy product RPM and serves as an intermediary between cystomer systems in disconnected networks, air-gapped systems or systems with no outside connections and Insights.
The Insights proxy routes all Red Hat Insights traffic through itself, providing a layer of privary and security for disconnected customer systems.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Initial GA Release of Red Hat Insights proxy", "title": "Topic" }, { "category": "general", "text": "The Insights proxy Container is used by the Insights proxy product RPM and serves as an intermediary between cystomer systems in disconnected networks, air-gapped systems or systems with no outside connections and Insights.\nThe Insights proxy routes all Red Hat Insights traffic through itself, providing a layer of privary and security for disconnected customer systems.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14644", "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-32414", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-32415", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-5914", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14644.json" } ], "title": "Red Hat Security Advisory: Insights proxy Container Image", "tracking": { "current_release_date": "2025-09-02T19:30:16+00:00", "generator": { "date": "2025-09-02T19:30:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14644", "initial_release_date": "2025-08-26T15:51:25+00:00", "revision_history": [ { "date": "2025-08-26T15:51:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-26T15:51:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T19:30:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Insights proxy 1.5", "product": { "name": "Red Hat Insights proxy 1.5", "product_id": "Red Hat Insights proxy 1.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:insights_proxy:1.5::el9" } } } ], "category": "product_family", "name": "Red Hat Insights proxy" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "product": { "name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "product_id": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-proxy-container-rhel9@sha256%3A3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec?arch=amd64\u0026repository_url=registry.redhat.io/insights-proxy\u0026tag=1.5.6-1756187445" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64", "product": { "name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64", "product_id": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-proxy-container-rhel9@sha256%3Ab7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652?arch=arm64\u0026repository_url=registry.redhat.io/insights-proxy\u0026tag=1.5.6-1756187445" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64 as a component of Red Hat Insights proxy 1.5", "product_id": "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64" }, "product_reference": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "relates_to_product_reference": "Red Hat Insights proxy 1.5" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64 as a component of Red Hat Insights proxy 1.5", "product_id": "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" }, "product_reference": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64", "relates_to_product_reference": "Red Hat Insights proxy 1.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-26T15:51:25+00:00", "details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" }, { "cve": "CVE-2025-32414", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2025-04-08T04:00:51.284113+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358121" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-Bounds Read in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32414" }, { "category": "external", "summary": "RHBZ#2358121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889" } ], "release_date": "2025-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-26T15:51:25+00:00", "details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-Bounds Read in libxml2" }, { "cve": "CVE-2025-32415", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-17T18:00:46.954384+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2360768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32415" }, { "category": "external", "summary": "RHBZ#2360768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890" } ], "release_date": "2025-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-26T15:51:25+00:00", "details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "category": "workaround", "details": "Do not process untrusted files with the libxml2 library.", "product_ids": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:3fa6c89778502bfb0b16ef8ff3c576467e8a21269afb2380c4ae176ee2fc7fec_amd64", "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:b7f671263af799e681ccca9b07420c1b5cee369282b5e1520557ee2414618652_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables" } ] }
rhsa-2025:14810
Vulnerability from csaf_redhat
Published
2025-08-28 05:11
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14810", "url": "https://access.redhat.com/errata/RHSA-2025:14810" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14810.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:37+00:00", "generator": { "date": "2025-09-02T03:08:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14810", "initial_release_date": "2025-08-28T05:11:26+00:00", "revision_history": [ { "date": "2025-08-28T05:11:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-28T05:11:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "bsdtar-0:3.3.3-1.el8_4.1.x86_64", "product_id": "bsdtar-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-1.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "libarchive-0:3.3.3-1.el8_4.1.x86_64", "product_id": "libarchive-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-1.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "product_id": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-1.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_id": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-1.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_id": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-1.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_id": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-1.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product": { "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_id": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-1.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-1.el8_4.1.i686", "product": { "name": "libarchive-0:3.3.3-1.el8_4.1.i686", "product_id": "libarchive-0:3.3.3-1.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-1.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "product": { "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "product_id": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-1.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "product": { "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_id": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-1.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_id": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-1.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "product": { "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_id": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-1.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "product": { "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_id": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-1.el8_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-1.el8_4.1.src", "product": { "name": "libarchive-0:3.3.3-1.el8_4.1.src", "product_id": "libarchive-0:3.3.3-1.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-1.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdtar-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdtar-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "libarchive-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-1.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.src" }, "product_reference": "libarchive-0:3.3.3-1.el8_4.1.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "libarchive-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdtar-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "libarchive-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-1.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.src" }, "product_reference": "libarchive-0:3.3.3-1.el8_4.1.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "libarchive-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-28T05:11:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14810" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcat-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdcpio-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:bsdtar-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debuginfo-0:3.3.3-1.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.i686", "BaseOS-8.4.0.Z.EUS.EXTENSION:libarchive-debugsource-0:3.3.3-1.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14137
Vulnerability from csaf_redhat
Published
2025-08-20 08:29
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14137", "url": "https://access.redhat.com/errata/RHSA-2025:14137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14137.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:14+00:00", "generator": { "date": "2025-09-02T03:08:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14137", "initial_release_date": "2025-08-20T08:29:24+00:00", "revision_history": [ { "date": "2025-08-20T08:29:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T08:29:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.7.7-4.el10_0.src", "product": { "name": "libarchive-0:3.7.7-4.el10_0.src", "product_id": "libarchive-0:3.7.7-4.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.7.7-4.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.7.7-4.el10_0.aarch64", "product": { "name": "libarchive-0:3.7.7-4.el10_0.aarch64", "product_id": "libarchive-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "product": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "product_id": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_id": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_id": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_id": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "product": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_id": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdunzip-debuginfo@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "product": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_id": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-0:3.7.7-4.el10_0.aarch64", "product": { "name": "bsdtar-0:3.7.7-4.el10_0.aarch64", "product_id": "bsdtar-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.7.7-4.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.7.7-4.el10_0.aarch64", "product": { "name": "libarchive-devel-0:3.7.7-4.el10_0.aarch64", "product_id": "libarchive-devel-0:3.7.7-4.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.7.7-4.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "libarchive-0:3.7.7-4.el10_0.ppc64le", "product_id": "libarchive-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "product_id": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_id": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_id": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_id": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdunzip-debuginfo@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_id": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "bsdtar-0:3.7.7-4.el10_0.ppc64le", "product_id": "bsdtar-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.7.7-4.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "product": { "name": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "product_id": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.7.7-4.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.7.7-4.el10_0.x86_64", "product": { "name": "libarchive-0:3.7.7-4.el10_0.x86_64", "product_id": "libarchive-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "product": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "product_id": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_id": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_id": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_id": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "product": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_id": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdunzip-debuginfo@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "product": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_id": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-0:3.7.7-4.el10_0.x86_64", "product": { "name": "bsdtar-0:3.7.7-4.el10_0.x86_64", "product_id": "bsdtar-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.7.7-4.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.7.7-4.el10_0.x86_64", "product": { "name": "libarchive-devel-0:3.7.7-4.el10_0.x86_64", "product_id": "libarchive-devel-0:3.7.7-4.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.7.7-4.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.7.7-4.el10_0.s390x", "product": { "name": "libarchive-0:3.7.7-4.el10_0.s390x", "product_id": "libarchive-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "product": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "product_id": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "product": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "product_id": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "product_id": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "product": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "product_id": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "product": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "product_id": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdunzip-debuginfo@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "product": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "product_id": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-0:3.7.7-4.el10_0.s390x", "product": { "name": "bsdtar-0:3.7.7-4.el10_0.s390x", "product_id": "bsdtar-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.7.7-4.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.7.7-4.el10_0.s390x", "product": { "name": "libarchive-devel-0:3.7.7-4.el10_0.s390x", "product_id": "libarchive-devel-0:3.7.7-4.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.7.7-4.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.src" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdtar-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.src" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.src", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.7.7-4.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64" }, "product_reference": "libarchive-devel-0:3.7.7-4.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T08:29:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14137" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "AppStream-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.src", "BaseOS-10.0.Z:libarchive-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-4.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.s390x", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-4.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14141
Vulnerability from csaf_redhat
Published
2025-08-20 09:04
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14141", "url": "https://access.redhat.com/errata/RHSA-2025:14141" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14141.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:45+00:00", "generator": { "date": "2025-09-02T03:08:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14141", "initial_release_date": "2025-08-20T09:04:49+00:00", "revision_history": [ { "date": "2025-08-20T09:04:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T09:04:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_id": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-2.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "bsdtar-0:3.5.3-2.el9_0.1.s390x", "product_id": "bsdtar-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-2.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "product_id": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-2.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_id": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-2.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_id": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-2.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_id": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-2.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-2.el9_0.1.s390x", "product": { "name": "libarchive-0:3.5.3-2.el9_0.1.s390x", "product_id": "libarchive-0:3.5.3-2.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-2.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "bsdtar-0:3.5.3-2.el9_0.1.aarch64", "product_id": "bsdtar-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-2.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "product_id": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-2.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_id": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-2.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_id": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-2.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_id": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-2.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_id": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-2.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-2.el9_0.1.aarch64", "product": { "name": "libarchive-0:3.5.3-2.el9_0.1.aarch64", "product_id": "libarchive-0:3.5.3-2.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-2.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-2.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-2.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-2.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-2.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-2.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-2.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-2.el9_0.1.ppc64le", "product": { "name": "libarchive-0:3.5.3-2.el9_0.1.ppc64le", "product_id": "libarchive-0:3.5.3-2.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-2.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "bsdtar-0:3.5.3-2.el9_0.1.x86_64", "product_id": "bsdtar-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-2.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "product_id": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-2.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_id": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-2.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_id": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-2.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_id": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-2.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_id": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-2.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-2.el9_0.1.x86_64", "product": { "name": "libarchive-0:3.5.3-2.el9_0.1.x86_64", "product_id": "libarchive-0:3.5.3-2.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-2.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-2.el9_0.1.src", "product": { "name": "libarchive-0:3.5.3-2.el9_0.1.src", "product_id": "libarchive-0:3.5.3-2.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-2.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-2.el9_0.1.i686", "product": { "name": "libarchive-0:3.5.3-2.el9_0.1.i686", "product_id": "libarchive-0:3.5.3-2.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-2.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "product": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "product_id": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-2.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "product": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_id": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-2.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_id": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-2.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "product": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_id": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-2.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "product": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_id": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-2.el9_0.1?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdtar-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "libarchive-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T09:04:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14141" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "AppStream-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcat-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdcpio-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:bsdtar-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:libarchive-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debuginfo-0:3.5.3-2.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libarchive-debugsource-0:3.5.3-2.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14142
Vulnerability from csaf_redhat
Published
2025-08-20 09:27
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14142", "url": "https://access.redhat.com/errata/RHSA-2025:14142" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14142.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:55+00:00", "generator": { "date": "2025-09-02T03:08:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14142", "initial_release_date": "2025-08-20T09:27:05+00:00", "revision_history": [ { "date": "2025-08-20T09:27:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-20T09:27:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "libarchive-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "libarchive-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-4.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "product": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "product_id": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-4.el9_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "bsdtar-0:3.5.3-4.el9_4.1.x86_64", "product_id": "bsdtar-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "product_id": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "product_id": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_id": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_id": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_id": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_id": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-4.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-4.el9_4.1.x86_64", "product": { "name": "libarchive-0:3.5.3-4.el9_4.1.x86_64", "product_id": "libarchive-0:3.5.3-4.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-4.el9_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-devel-0:3.5.3-4.el9_4.1.i686", "product": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.i686", "product_id": "libarchive-devel-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-4.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "product": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "product_id": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-4.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "product": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_id": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-4.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_id": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-4.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "product": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_id": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-4.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "product": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_id": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-4.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-4.el9_4.1.i686", "product": { "name": "libarchive-0:3.5.3-4.el9_4.1.i686", "product_id": "libarchive-0:3.5.3-4.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-4.el9_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "bsdtar-0:3.5.3-4.el9_4.1.s390x", "product_id": "bsdtar-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "product_id": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_id": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_id": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_id": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_id": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "libarchive-0:3.5.3-4.el9_4.1.s390x", "product_id": "libarchive-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-4.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "product": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "product_id": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-4.el9_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-4.el9_4.1.src", "product": { "name": "libarchive-0:3.5.3-4.el9_4.1.src", "product_id": "libarchive-0:3.5.3-4.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-4.el9_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "libarchive-0:3.5.3-4.el9_4.1.aarch64", "product_id": "libarchive-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "product_id": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_id": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_id": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_id": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_id": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "bsdtar-0:3.5.3-4.el9_4.1.aarch64", "product_id": "bsdtar-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.5.3-4.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "product": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "product_id": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.5.3-4.el9_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdtar-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.src", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" }, "product_reference": "libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-20T09:27:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14142" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "AppStream-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcat-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdcpio-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:bsdtar-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.src", "CRB-9.4.0.Z.EUS:libarchive-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debuginfo-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-debugsource-0:3.5.3-4.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.i686", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:libarchive-devel-0:3.5.3-4.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14594
Vulnerability from csaf_redhat
Published
2025-08-26 09:43
Modified
2025-09-02 03:09
Summary
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.3 release
Notes
Topic
Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.3 has been released
Details
This release of the Red Hat OpenShift distributed tracing platform (Jaeger) provides security improvements.
Breaking changes:
* Nothing
Deprecations:
* Nothing
Technology Preview features:
* Nothing
Enhancements:
* Nothing
Bug fixes:
* https://access.redhat.com/security/cve/CVE-2025-5914
Known issues:
* Nothing
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.3 has been released", "title": "Topic" }, { "category": "general", "text": "This release of the Red Hat OpenShift distributed tracing platform (Jaeger) provides security improvements.\n\nBreaking changes:\n* Nothing\n\nDeprecations:\n* Nothing\n\nTechnology Preview features:\n* Nothing\n\nEnhancements:\n* Nothing\n\nBug fixes:\n* https://access.redhat.com/security/cve/CVE-2025-5914\n\nKnown issues:\n* Nothing", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14594", "url": "https://access.redhat.com/errata/RHSA-2025:14594" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-5914", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-jaeger", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/distributed_tracing/distributed-tracing-platform-jaeger" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14594.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Jaeger) 3.5.3 release", "tracking": { "current_release_date": "2025-09-02T03:09:35+00:00", "generator": { "date": "2025-09-02T03:09:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14594", "initial_release_date": "2025-08-26T09:43:28+00:00", "revision_history": [ { "date": "2025-08-26T09:43:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-26T09:43:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:09:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.5.3", "product": { "name": "Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116455" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116482" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-operator-bundle@sha256%3Af250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756128595" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3Ab6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116441" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3Ae17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116449" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Ad0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116439" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116447" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3A9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116445" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3A9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756125872" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116455" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116482" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3Aa51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116441" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3Ad19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116449" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3A6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116439" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116447" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Ac1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116445" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3A4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756125872" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116455" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116482" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3A86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116441" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116449" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Ada510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116439" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116447" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Af778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116445" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3A35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756125872" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256%3A5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116455" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256%3A648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116482" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256%3Aacfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116441" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256%3A1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116449" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256%3Ace79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116439" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256%3A25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116447" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256%3Abec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756116445" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "product": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "product_id": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256%3Afd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt\u0026tag=rhosdt-3.5-1756125872" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.3", "product_id": "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-26T09:43:28+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14594" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:5604dbb58d5e31f399f41ae4bf7a766272bf091a4e1bd6e89d1b85d62b0db93a_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:64db38a22aab24fb69cc1fbadc9aed331f52eb0fb14ff9d45c4aa054ead38b81_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6b72262a6a1e4b8acda6be579e26572adf2ff59254530e6e5d3ef17cfa6657f4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:73ddf7caa420d1cb2027068dabcc7bbf07fdd160135ab12ad0656cec5dbef185_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:03b0aced2885356099971c8470add4b0f7732bcb380c74be3691d30c2894e5c0_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:34c4588cf354ab2a69695897911e7caca6f7df93fb13fed716b3f99608ff70aa_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:540ed092ec7c7e8e07927636ccdb04a662a7108c295f793028494c9184bdf85b_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:648db93ff38b16ecb8a0fe831d722d1ddac9aadcb8663a45a1a9086ef9129dd2_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:86d400b195958c287846ae60d76d2ec277740da3d3de033c7e72ab9a42370b4b_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:a51ae66a32ddfa21fc4c9bcd42540a8e12c5a59b0e8c27369dd1689a924bbebe_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:acfdb88e8d2870d07fb93fb022a000f2a5d9b854cdf4c43a0e650f387ea1a713_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:b6f2f955cb33ccb5c8f82d1537f4e0cb30c2bf31b30d4ef6a44a72abb742b973_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:1413caf075bae338e12199fc8a6f53c13b491c81e3ad36251a09bceee554955d_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:88ce7e9894e7e4b1406d6e1f20e18cd19cff9df376f5455a24eeffb118f0535f_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:d19f9ec47cebda060653f6f810431dbb1ea4209f0a925a9f9a9739e7b7487c33_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:e17c9de114b6b89e9c66642ab5f95b62321d367b6d22be1464cf89dbc3ead673_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:6ceeba5ce034140d4144ead58de768d8f374aa3f1c4800855871c229ee1cd785_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:ce79641c2031185586fa3dc5c504db2df69f4ae8ac1e91577232dfccde20633f_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:d0878cf4a206d3f70a7a8fc3d5d30f0272697afcb360599b248da9215ec60366_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:da510d9c86c877d8f4cdcddfa337b16858dd4e490cc3e85124b2076408499826_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:044c58b2f2d18d5a20fd23dafc2db1ee6d6d48ac5c20706f176b8132d1d8ac96_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:25bf841bfc90928c684f6cf07329d5551806503fbb42806fe564f90fdf98d743_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:3198d0074236cb452644b5c580c6f37df3ff2984f6ca94fcda8b35ba271658d4_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:69c5921a94e0ac1f254ac8bc1fbd400fc4322b0537320dcd205d9ad854b277f3_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:f250e39033d7cb1d786e5a7ec6798c25d4c5d8c6ecbcf6828915605fc4658da5_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:35a048b43d21f9f05df76fc7cb5766eb1f708be1c0012f117fdc09851b8047e1_ppc64le", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:4856bc69d0c18c6049819007d25b966a6ee02dcc819682f7294503ab2d646776_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:9407bf93b2128d5da4a14b2ba8dd48a27b688fbb962b9383e7cb260ab43b6f24_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fd355e1feeb516ebe51d161bad67c32659884bf551cccbf34b9f13e46a89449b_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:9b66a46b3a28084c45823268d1fa4ae953c50b996f3d265c5fc9f4bc3eb326b4_amd64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bec83c93d089d4ec7a8e00c0b1a94732c0e083ed216978fd1214ef9bea1082dd_s390x", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:c1e80172a78d227fb1076cbf608e42b2c551cc09233abd9a6ada74af06758447_arm64", "Red Hat OpenShift distributed tracing 3.5.3:registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f778be7b2721aae35d0025fc30dae9bd1e1c2e0c69cecd0171b6bdec927388ff_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14808
Vulnerability from csaf_redhat
Published
2025-08-28 04:30
Modified
2025-09-02 03:09
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14808", "url": "https://access.redhat.com/errata/RHSA-2025:14808" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14808.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:09:25+00:00", "generator": { "date": "2025-09-02T03:09:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14808", "initial_release_date": "2025-08-28T04:30:31+00:00", "revision_history": [ { "date": "2025-08-28T04:30:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-28T04:30:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:09:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_6.x86_64", "product": { "name": "bsdtar-0:3.3.3-6.el8_6.x86_64", "product_id": "bsdtar-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_6.x86_64", "product": { "name": "libarchive-0:3.3.3-6.el8_6.x86_64", "product_id": "libarchive-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_6.i686", "product": { "name": "libarchive-0:3.3.3-6.el8_6.i686", "product_id": "libarchive-0:3.3.3-6.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_6?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_6.i686", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.i686", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_6?arch=i686" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_6?arch=i686" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_6?arch=i686" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_6?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_6.src", "product": { "name": "libarchive-0:3.3.3-6.el8_6.src", "product_id": "libarchive-0:3.3.3-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_6.aarch64", "product": { "name": "bsdtar-0:3.3.3-6.el8_6.aarch64", "product_id": "bsdtar-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_6.aarch64", "product": { "name": "libarchive-0:3.3.3-6.el8_6.aarch64", "product_id": "libarchive-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "bsdtar-0:3.3.3-6.el8_6.ppc64le", "product_id": "bsdtar-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "libarchive-0:3.3.3-6.el8_6.ppc64le", "product_id": "libarchive-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bsdtar-0:3.3.3-6.el8_6.s390x", "product": { "name": "bsdtar-0:3.3.3-6.el8_6.s390x", "product_id": "bsdtar-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.3.3-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-0:3.3.3-6.el8_6.s390x", "product": { "name": "libarchive-0:3.3.3-6.el8_6.s390x", "product_id": "libarchive-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.3.3-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "product": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "product_id": "libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debugsource@3.3.3-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "product": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "product_id": "bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcat-debuginfo@3.3.3-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "product": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "product_id": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio-debuginfo@3.3.3-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "product": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "product_id": "bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar-debuginfo@3.3.3-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "product": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "product_id": "libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.3.3-6.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdtar-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.src" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "bsdtar-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.s390x" }, "product_reference": "bsdtar-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.s390x" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.src" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.s390x" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.aarch64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.s390x" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdtar-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdtar-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.src" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" }, "product_reference": "libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-28T04:30:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14808" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.AUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.AUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.E4S:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcat-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdcpio-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:bsdtar-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.src", "BaseOS-8.6.0.Z.TUS:libarchive-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debuginfo-0:3.3.3-6.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.i686", "BaseOS-8.6.0.Z.TUS:libarchive-debugsource-0:3.3.3-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
rhsa-2025:14828
Vulnerability from csaf_redhat
Published
2025-08-28 06:39
Modified
2025-09-02 03:08
Summary
Red Hat Security Advisory: libarchive security update
Notes
Topic
An update for libarchive is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libarchive is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.\n\nSecurity Fix(es):\n\n* libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c (CVE-2025-5914)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14828", "url": "https://access.redhat.com/errata/RHSA-2025:14828" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14828.json" } ], "title": "Red Hat Security Advisory: libarchive security update", "tracking": { "current_release_date": "2025-09-02T03:08:26+00:00", "generator": { "date": "2025-09-02T03:08:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:14828", "initial_release_date": "2025-08-28T06:39:16+00:00", "revision_history": [ { "date": "2025-08-28T06:39:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-28T06:39:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-02T03:08:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.src", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.src", "product_id": "libarchive-0:3.1.2-14.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.ppc", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc", "product_id": "libarchive-0:3.1.2-14.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64", "product_id": "libarchive-0:3.1.2-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "product": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "product_id": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio@3.1.2-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64", "product": { "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64", "product_id": "bsdtar-0:3.1.2-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.1.2-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.s390", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.s390", "product_id": "libarchive-0:3.1.2-14.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.s390x", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.s390x", "product_id": "libarchive-0:3.1.2-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdcpio-0:3.1.2-14.el7_9.1.s390x", "product": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.s390x", "product_id": "bsdcpio-0:3.1.2-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio@3.1.2-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "bsdtar-0:3.1.2-14.el7_9.1.s390x", "product": { "name": "bsdtar-0:3.1.2-14.el7_9.1.s390x", "product_id": "bsdtar-0:3.1.2-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.1.2-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.x86_64", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.x86_64", "product_id": "libarchive-0:3.1.2-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "product": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "product_id": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio@3.1.2-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "bsdtar-0:3.1.2-14.el7_9.1.x86_64", "product": { "name": "bsdtar-0:3.1.2-14.el7_9.1.x86_64", "product_id": "bsdtar-0:3.1.2-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.1.2-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.i686", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.i686", "product_id": "libarchive-0:3.1.2-14.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.i686", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.i686", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64le", "product": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64le", "product_id": "libarchive-0:3.1.2-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive@3.1.2-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "product": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "product_id": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-debuginfo@3.1.2-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "product": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "product_id": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdcpio@3.1.2-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "product": { "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "product_id": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsdtar@3.1.2-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "product": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "product_id": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libarchive-devel@3.1.2-14.el7_9.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.i686" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.src" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bsdtar-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "bsdtar-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.i686" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.src" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "libarchive-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64" }, "product_reference": "libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2025-06-06T17:58:25.491000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370861" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as High because it allows a local attacker with limited privileges to trigger a double-free in libarchive\u0027s RAR parser by providing a specially crafted RAR archive. Successful exploitation could result in code execution or application crashes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "category": "external", "summary": "RHBZ#2370861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/pull/2598", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "category": "external", "summary": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" } ], "release_date": "2025-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-28T06:39:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14828" }, { "category": "workaround", "details": "Upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements.", "product_ids": [ "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdcpio-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:bsdtar-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.src", "7Server-optional-ELS:libarchive-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-debuginfo-0:3.1.2-14.el7_9.1.x86_64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.i686", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.ppc64le", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.s390x", "7Server-optional-ELS:libarchive-devel-0:3.1.2-14.el7_9.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c" } ] }
ghsa-7376-x4rm-3v8x
Vulnerability from github
Published
2025-06-09 21:30
Modified
2025-08-28 15:30
Severity ?
VLAI Severity ?
Details
A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.
{ "affected": [], "aliases": [ "CVE-2025-5914" ], "database_specific": { "cwe_ids": [ "CWE-415" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-06-09T20:15:26Z", "severity": "LOW" }, "details": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.", "id": "GHSA-7376-x4rm-3v8x", "modified": "2025-08-28T15:30:35Z", "published": "2025-06-09T21:30:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "type": "WEB", "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "type": "WEB", "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14828" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14810" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14808" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14594" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14528" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14525" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14142" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14141" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14137" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14135" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:14130" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", "type": "CVSS_V3" } ] }
wid-sec-w-2025-1748
Vulnerability from csaf_certbund
Published
2025-08-07 22:00
Modified
2025-09-02 22:00
Summary
libarchive: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
libarchive ist eine C Bibliothek und ein Kommandozeilen-Tool zum Lesen und Bearbeiten von tar, cpio, zip, ISO und anderen Formaten.
FreeBSD ist ein Open Source Betriebssystem aus der BSD Familie und gehört damit zu den Unix Derivaten.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in libarchive und FreeBSD Project FreeBSD OS ausnutzen, um beliebigen Programmcode auszuführen, und potenziell um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "libarchive ist eine C Bibliothek und ein Kommandozeilen-Tool zum Lesen und Bearbeiten von tar, cpio, zip, ISO und anderen Formaten.\r\nFreeBSD ist ein Open Source Betriebssystem aus der BSD Familie und geh\u00f6rt damit zu den Unix Derivaten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in libarchive und FreeBSD Project FreeBSD OS ausnutzen, um beliebigen Programmcode auszuf\u00fchren, und potenziell um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1748 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1748.json" }, { "category": "self", "summary": "WID-SEC-2025-1748 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1748" }, { "category": "external", "summary": "FreeBSD Security Advisory vom 2025-08-07", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-25:07.libarchive.asc" }, { "category": "external", "summary": "NIST CVE-2025-5914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5914" }, { "category": "external", "summary": "IGEL Security Notice ISN-2025-34 vom 2025-08-14", "url": "https://kb.igel.com/en/security-safety/current/isn-2025-34-libarchive-vulnerability" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-47E73AAAEA vom 2025-08-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-47e73aaaea" }, { "category": "external", "summary": "Securepoint UTM Changelog - Build 14.0.8.2 vom 2025-08-18", "url": "https://wiki.securepoint.de/UTM/Changelog" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14130 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14130" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14135 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14135" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14137 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14137" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14141 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14141" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14142 vom 2025-08-20", "url": "https://access.redhat.com/errata/RHSA-2025:14142" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14137 vom 2025-08-20", "url": "https://linux.oracle.com/errata/ELSA-2025-14137.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14130 vom 2025-08-20", "url": "https://linux.oracle.com/errata/ELSA-2025-14130.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14135 vom 2025-08-20", "url": "https://linux.oracle.com/errata/ELSA-2025-14135.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02718-2 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022239.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14525 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14525" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14528 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14528" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14594 vom 2025-08-26", "url": "https://access.redhat.com/errata/RHSA-2025:14594" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14808 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14808" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14810 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14810" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14828 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14828" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20560-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022320.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20594-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022368.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02522-2 vom 2025-09-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022372.html" }, { "category": "external", "summary": "Red Hat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:15024" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14919 vom 2025-09-03", "url": "https://access.redhat.com/errata/RHSA-2025:14919" } ], "source_lang": "en-US", "title": "libarchive: Schwachstelle erm\u00f6glicht Denial of Service und potenziell Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-09-02T22:00:00.000+00:00", "generator": { "date": "2025-09-03T07:06:32.070+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1748", "initial_release_date": "2025-08-07T22:00:00.000+00:00", "revision_history": [ { "date": "2025-08-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-14T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und Securepoint aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-08-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-01T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c13.5-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS \u003c13.5-STABLE", "product_id": "T042750" } }, { "category": "product_version", "name": "13.5-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS 13.5-STABLE", "product_id": "T042750-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:13.5-stable" } } }, { "category": "product_version_range", "name": "\u003c14.3-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS \u003c14.3-STABLE", "product_id": "T045955" } }, { "category": "product_version", "name": "14.3-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS 14.3-STABLE", "product_id": "T045955-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:14.3-stable" } } } ], "category": "product_name", "name": "FreeBSD OS" } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.8.0", "product": { "name": "Open Source libarchive \u003c3.8.0", "product_id": "T045954" } }, { "category": "product_version", "name": "3.8.0", "product": { "name": "Open Source libarchive 3.8.0", "product_id": "T045954-fixed", "product_identification_helper": { "cpe": "cpe:/a:libarchive:libarchive:3.8.0" } } } ], "category": "product_name", "name": "libarchive" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T044137", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c14.0.8.2", "product": { "name": "Securepoint UTM \u003c14.0.8.2", "product_id": "T046314" } }, { "category": "product_version", "name": "14.0.8.2", "product": { "name": "Securepoint UTM 14.0.8.2", "product_id": "T046314-fixed", "product_identification_helper": { "cpe": "cpe:/o:securepoint:unified_threat_management:14.0.8.2" } } } ], "category": "product_name", "name": "UTM" } ], "category": "vendor", "name": "Securepoint" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5914", "product_status": { "known_affected": [ "T044137", "T042750", "T045954", "T046314", "T002207", "67646", "T017865", "T045955", "T004914", "74185" ] }, "release_date": "2025-08-07T22:00:00.000+00:00", "title": "CVE-2025-5914" } ] }
fkie_cve-2025-5914
Vulnerability from fkie_nvd
Published
2025-06-09 20:15
Modified
2025-09-02 03:15
Severity ?
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libarchive | libarchive | * | |
redhat | openshift_container_platform | 4.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 9.0 | |
redhat | enterprise_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCC41392-D22A-4BE5-B7E7-DE5D6BA40052", "versionEndExcluding": "3.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en la librer\u00eda libarchive, espec\u00edficamente en la funci\u00f3n archive_read_format_rar_seek_data(). Esta falla implica un desbordamiento de enteros que puede provocar una condici\u00f3n de doble liberaci\u00f3n. Explotar una vulnerabilidad de doble liberaci\u00f3n puede provocar corrupci\u00f3n de memoria, lo que permite a un atacante ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio." } ], "id": "CVE-2025-5914", "lastModified": "2025-09-02T03:15:42.520", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2025-06-09T20:15:26.123", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14130" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14135" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14137" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14141" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14142" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14525" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14528" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14594" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14644" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14808" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14810" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:14828" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:15024" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2025-5914" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370861" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Patch" ], "url": "https://github.com/libarchive/libarchive/pull/2598" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "https://github.com/libarchive/libarchive/releases/tag/v3.8.0" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Issue Tracking", "Patch" ], "url": "https://github.com/libarchive/libarchive/pull/2598" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…