exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3158-01

Red Hat Security Advisory 2021-3158-01
Posted Aug 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3158-01 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-31291
SHA-256 | 4063492f1695def3be89c72005f0d2f5ccedc2f4b581146968dda45efc98d20b

Red Hat Security Advisory 2021-3158-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: exiv2 security update
Advisory ID: RHSA-2021:3158-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3158
Issue date: 2021-08-16
CVE Names: CVE-2021-31291
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
exiv2-0.27.0-4.el7_8.src.rpm

x86_64:
exiv2-0.27.0-4.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-libs-0.27.0-4.el7_8.i686.rpm
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
exiv2-doc-0.27.0-4.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-devel-0.27.0-4.el7_8.i686.rpm
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
exiv2-0.27.0-4.el7_8.src.rpm

x86_64:
exiv2-0.27.0-4.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-libs-0.27.0-4.el7_8.i686.rpm
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
exiv2-doc-0.27.0-4.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-devel-0.27.0-4.el7_8.i686.rpm
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
exiv2-0.27.0-4.el7_8.src.rpm

ppc64:
exiv2-0.27.0-4.el7_8.ppc64.rpm
exiv2-debuginfo-0.27.0-4.el7_8.ppc.rpm
exiv2-debuginfo-0.27.0-4.el7_8.ppc64.rpm
exiv2-libs-0.27.0-4.el7_8.ppc.rpm
exiv2-libs-0.27.0-4.el7_8.ppc64.rpm

ppc64le:
exiv2-0.27.0-4.el7_8.ppc64le.rpm
exiv2-debuginfo-0.27.0-4.el7_8.ppc64le.rpm
exiv2-libs-0.27.0-4.el7_8.ppc64le.rpm

s390x:
exiv2-0.27.0-4.el7_8.s390x.rpm
exiv2-debuginfo-0.27.0-4.el7_8.s390.rpm
exiv2-debuginfo-0.27.0-4.el7_8.s390x.rpm
exiv2-libs-0.27.0-4.el7_8.s390.rpm
exiv2-libs-0.27.0-4.el7_8.s390x.rpm

x86_64:
exiv2-0.27.0-4.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-libs-0.27.0-4.el7_8.i686.rpm
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
exiv2-doc-0.27.0-4.el7_8.noarch.rpm

ppc64:
exiv2-debuginfo-0.27.0-4.el7_8.ppc.rpm
exiv2-debuginfo-0.27.0-4.el7_8.ppc64.rpm
exiv2-devel-0.27.0-4.el7_8.ppc.rpm
exiv2-devel-0.27.0-4.el7_8.ppc64.rpm

ppc64le:
exiv2-debuginfo-0.27.0-4.el7_8.ppc64le.rpm
exiv2-devel-0.27.0-4.el7_8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.0-4.el7_8.s390.rpm
exiv2-debuginfo-0.27.0-4.el7_8.s390x.rpm
exiv2-devel-0.27.0-4.el7_8.s390.rpm
exiv2-devel-0.27.0-4.el7_8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-devel-0.27.0-4.el7_8.i686.rpm
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
exiv2-0.27.0-4.el7_8.src.rpm

x86_64:
exiv2-0.27.0-4.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-libs-0.27.0-4.el7_8.i686.rpm
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
exiv2-doc-0.27.0-4.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm
exiv2-devel-0.27.0-4.el7_8.i686.rpm
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z4Qs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close