exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3234-01

Red Hat Security Advisory 2021-3234-01
Posted Aug 28, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3234-01 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-31291
SHA-256 | 8ffa6e8c2b84659d3c0861d3b909f98b7167a2b94a019d9622740741fd969678

Red Hat Security Advisory 2021-3234-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: compat-exiv2-023 security update
Advisory ID: RHSA-2021:3234-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3234
Issue date: 2021-08-19
CVE Names: CVE-2021-31291
=====================================================================

1. Summary:

An update for compat-exiv2-023 is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

ppc64:
compat-exiv2-023-0.23-2.el7_9.ppc.rpm
compat-exiv2-023-0.23-2.el7_9.ppc64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64.rpm

ppc64le:
compat-exiv2-023-0.23-2.el7_9.ppc64le.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64le.rpm

s390x:
compat-exiv2-023-0.23-2.el7_9.s390.rpm
compat-exiv2-023-0.23-2.el7_9.s390x.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.s390.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.s390x.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UzgP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close