-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: compat-exiv2-026 security update Advisory ID: RHSA-2021:3230-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3230 Issue date: 2021-08-19 CVE Names: CVE-2021-31291 ===================================================================== 1. Summary: An update for compat-exiv2-026 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Security Fix(es): * exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp (CVE-2021-31291) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: compat-exiv2-026-0.26-4.el8_2.src.rpm aarch64: compat-exiv2-026-0.26-4.el8_2.aarch64.rpm compat-exiv2-026-debuginfo-0.26-4.el8_2.aarch64.rpm compat-exiv2-026-debugsource-0.26-4.el8_2.aarch64.rpm ppc64le: compat-exiv2-026-0.26-4.el8_2.ppc64le.rpm compat-exiv2-026-debuginfo-0.26-4.el8_2.ppc64le.rpm compat-exiv2-026-debugsource-0.26-4.el8_2.ppc64le.rpm s390x: compat-exiv2-026-0.26-4.el8_2.s390x.rpm compat-exiv2-026-debuginfo-0.26-4.el8_2.s390x.rpm compat-exiv2-026-debugsource-0.26-4.el8_2.s390x.rpm x86_64: compat-exiv2-026-0.26-4.el8_2.i686.rpm compat-exiv2-026-0.26-4.el8_2.x86_64.rpm compat-exiv2-026-debuginfo-0.26-4.el8_2.i686.rpm compat-exiv2-026-debuginfo-0.26-4.el8_2.x86_64.rpm compat-exiv2-026-debugsource-0.26-4.el8_2.i686.rpm compat-exiv2-026-debugsource-0.26-4.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-31291 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYSe+VNzjgjWX9erEAQiqxBAAmJYPzb5h4fz9lYJmrzt/uNoWbvtTCrr+ 1ngDlaq1YUXNvwLwRNThprAVpGNBiEfqGm7pBi8VLMkUpmV9dW6fS+fHaLxijXFz /Lcr7VUCn3rliePMChs8bZTvxc6KiCEep4J/A9xRU4z+YVIoOkwqgLmXgdufFA2K OYXZb/GTBGpwZKbYg8kGsJbDNk4LJTibeV2RXZk8zXLKmz9DgU7VjI1uu87F8nvv aRGkkPBcXF1jZV9U7Q4urX7s256Uhm487G4OwCgHBc6DPrzinerPc2EWorUzEvh0 qQM7StpoHBYl3IkgstPfC9I7ifEhDplDLkE/CyiDBgieuIeW6KvnrWg4YxPrvap9 t03c1q5iLkkz4HQVLOJ/nvikQ8HBsnLl1XCDO5/6TPVrJC4dB1qv5J9WEde6Ir1d 2X60b90S4bYbNNeD79p4vxcK09ha/qLiaugydGIPSdlak/5+YAwMs8ZDNWYzH21P cu6U5u7i1FbYf8j0Yar87iD0LiKeYBmW+1s49kCisnWLzvSIx33k1IdJlWHfZf2Q EynyzXWvjlcFl7P4JVzEOLm7CdWTOaxE/BbUA0Hm6UoI+pXiOZh+gDF/Y4Ee4wfA tzpF0TQQ0vDNRDjHHvKJxIguprpDIBek7Zy81283EyGnstgiw3/AgAA/XWSWjzfV VGANttYh2h8= =/IK/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce