what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1758-01

Red Hat Security Advisory 2021-1758-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1758-01 - The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-17402
SHA-256 | e4682c43d85593964b6d82ee764e2a2a2531392c35063353dbb8761bed37812d

Red Hat Security Advisory 2021-1758-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: exiv2 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:1758-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1758
Issue date: 2021-05-18
CVE Names: CVE-2019-17402
====================================================================
1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The exiv2 packages provide a command line utility which can display and
manipulate image metadata such as EXIF, LPTC, and JPEG comments.

The following packages have been upgraded to a later upstream version:
exiv2 (0.27.3). (BZ#1880984)

Security Fix(es):

* exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of
size check (CVE-2019-17402)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773683 - CVE-2019-17402 exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check
1880984 - Rebase exiv2 to 0.27.3

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
exiv2-0.27.3-2.el8.src.rpm

aarch64:
exiv2-0.27.3-2.el8.aarch64.rpm
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm
exiv2-libs-0.27.3-2.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm

ppc64le:
exiv2-0.27.3-2.el8.ppc64le.rpm
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm
exiv2-libs-0.27.3-2.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm

s390x:
exiv2-0.27.3-2.el8.s390x.rpm
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm
exiv2-debugsource-0.27.3-2.el8.s390x.rpm
exiv2-libs-0.27.3-2.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm

x86_64:
exiv2-0.27.3-2.el8.x86_64.rpm
exiv2-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm
exiv2-debugsource-0.27.3-2.el8.i686.rpm
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm
exiv2-libs-0.27.3-2.el8.i686.rpm
exiv2-libs-0.27.3-2.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm
exiv2-devel-0.27.3-2.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm

noarch:
exiv2-doc-0.27.3-2.el8.noarch.rpm

ppc64le:
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm
exiv2-devel-0.27.3-2.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm
exiv2-debugsource-0.27.3-2.el8.s390x.rpm
exiv2-devel-0.27.3-2.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm
exiv2-debugsource-0.27.3-2.el8.i686.rpm
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm
exiv2-devel-0.27.3-2.el8.i686.rpm
exiv2-devel-0.27.3-2.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17402
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYKPzIdzjgjWX9erEAQjwig/9EM2mCdcKvnddm/ryFHjzkA6bm3BTMXBh
RBxCoxzaCQRK2C9MzJU/xnhaYmVufIszK4dXnvtcv7YVViC9bpwhbP22v8QPPRj7
ZS/2JtsSsRuCfS5JoKQofnCkqpl4jQ5DQmmH1m8P/xZvjg/L0we+sXI8t3NrGlSb
CBeiEKZ3g7p4C206SYQU0vsuNJYJZ1wkjTz9zCel6tKxcOux6A6dKK2E078DLwMs
zm18OQCb1tGi0uGRdN0tcLBoZYO/LB5PEiijV+aMtfjXcWirQE5WQVkvvNBOKqZY
DJ/7Bu9HXXN4OH4GpHduVwN3x+xdREsmvVMxpWW1IkCtST5CPQN9yli4ldWEN+CN
0cdjVBqdk66w3BqGfi5bhxcGO97jCWkw0mVMV1oQAtiBH/MEmLfiCsVHTdNdhhVn
X98Q8XNpEgUCw9MaAysoCMCLmyku4SvCKMSNgtUJFXNaOIDzpHY8DxxKILIXf+8B
SWY/zgSPTwQXMhyJzewbpeEMs2VN0CyCTKv+5t3Qdjlp0HNeGIv3mtkoDcC32ffW
BeBK9wUbjuUztzub15PY5omba2xAYy4G2EjSeioLU8mQXi9FfxvxSaePSIOBRFk8
1i+l0PKUd7iiz27HHoEQTeXsMtK3M0yCxdtopRPXYGZ64edEXIpUNeV1gcGKebuC
+PFkDzyK4gA=Vfrz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close