what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4030-01

Red Hat Security Advisory 2020-4030-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4030-01 - The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-17402
SHA-256 | 0e6f46eaa27716b1dfc20cc62cfe1210545e1fe4847d549ca7a07f26f5b29843

Red Hat Security Advisory 2020-4030-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: exiv2 security update
Advisory ID: RHSA-2020:4030-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4030
Issue date: 2020-09-29
CVE Names: CVE-2019-17402
====================================================================
1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The exiv2 packages provide a command line utility which can display and
manipulate image metadata such as EXIF, LPTC, and JPEG comments.

Security Fix(es):

* exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of
size check (CVE-2019-17402)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773683 - CVE-2019-17402 exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

ppc64:
exiv2-0.27.0-3.el7_8.ppc64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm
exiv2-libs-0.27.0-3.el7_8.ppc.rpm
exiv2-libs-0.27.0-3.el7_8.ppc64.rpm

ppc64le:
exiv2-0.27.0-3.el7_8.ppc64le.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm
exiv2-libs-0.27.0-3.el7_8.ppc64le.rpm

s390x:
exiv2-0.27.0-3.el7_8.s390x.rpm
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm
exiv2-libs-0.27.0-3.el7_8.s390.rpm
exiv2-libs-0.27.0-3.el7_8.s390x.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

ppc64:
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm
exiv2-devel-0.27.0-3.el7_8.ppc.rpm
exiv2-devel-0.27.0-3.el7_8.ppc64.rpm

ppc64le:
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm
exiv2-devel-0.27.0-3.el7_8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm
exiv2-devel-0.27.0-3.el7_8.s390.rpm
exiv2-devel-0.27.0-3.el7_8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17402
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nxf4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close