what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3232-01

Red Hat Security Advisory 2021-3232-01
Posted Aug 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3232-01 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-31291
SHA-256 | 9bad2f2cfa68db802043747fc30bc966b88971050bea31fbd2f40a369456f34a

Red Hat Security Advisory 2021-3232-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: exiv2 security update
Advisory ID: RHSA-2021:3232-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3232
Issue date: 2021-08-19
CVE Names: CVE-2021-31291
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
exiv2-0.26-11.el8_1.src.rpm

ppc64le:
exiv2-0.26-11.el8_1.ppc64le.rpm
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm
exiv2-libs-0.26-11.el8_1.ppc64le.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm

x86_64:
exiv2-0.26-11.el8_1.x86_64.rpm
exiv2-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm
exiv2-debugsource-0.26-11.el8_1.i686.rpm
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm
exiv2-libs-0.26-11.el8_1.i686.rpm
exiv2-libs-0.26-11.el8_1.x86_64.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
exiv2-0.26-11.el8_1.aarch64.rpm
exiv2-debuginfo-0.26-11.el8_1.aarch64.rpm
exiv2-debugsource-0.26-11.el8_1.aarch64.rpm
exiv2-devel-0.26-11.el8_1.aarch64.rpm
exiv2-libs-0.26-11.el8_1.aarch64.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.aarch64.rpm

noarch:
exiv2-doc-0.26-11.el8_1.noarch.rpm

ppc64le:
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm
exiv2-devel-0.26-11.el8_1.ppc64le.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm

s390x:
exiv2-0.26-11.el8_1.s390x.rpm
exiv2-debuginfo-0.26-11.el8_1.s390x.rpm
exiv2-debugsource-0.26-11.el8_1.s390x.rpm
exiv2-devel-0.26-11.el8_1.s390x.rpm
exiv2-libs-0.26-11.el8_1.s390x.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.s390x.rpm

x86_64:
exiv2-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm
exiv2-debugsource-0.26-11.el8_1.i686.rpm
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm
exiv2-devel-0.26-11.el8_1.i686.rpm
exiv2-devel-0.26-11.el8_1.x86_64.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6l+o
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close