-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: exiv2 security update Advisory ID: RHSA-2021:3231-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3231 Issue date: 2021-08-19 CVE Names: CVE-2021-31291 ===================================================================== 1. Summary: An update for exiv2 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64 3. Description: Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Security Fix(es): * exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp (CVE-2021-31291) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: exiv2-0.27.2-6.el8_2.src.rpm aarch64: exiv2-0.27.2-6.el8_2.aarch64.rpm exiv2-debuginfo-0.27.2-6.el8_2.aarch64.rpm exiv2-debugsource-0.27.2-6.el8_2.aarch64.rpm exiv2-libs-0.27.2-6.el8_2.aarch64.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.aarch64.rpm ppc64le: exiv2-0.27.2-6.el8_2.ppc64le.rpm exiv2-debuginfo-0.27.2-6.el8_2.ppc64le.rpm exiv2-debugsource-0.27.2-6.el8_2.ppc64le.rpm exiv2-libs-0.27.2-6.el8_2.ppc64le.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.ppc64le.rpm x86_64: exiv2-0.27.2-6.el8_2.x86_64.rpm exiv2-debuginfo-0.27.2-6.el8_2.i686.rpm exiv2-debuginfo-0.27.2-6.el8_2.x86_64.rpm exiv2-debugsource-0.27.2-6.el8_2.i686.rpm exiv2-debugsource-0.27.2-6.el8_2.x86_64.rpm exiv2-libs-0.27.2-6.el8_2.i686.rpm exiv2-libs-0.27.2-6.el8_2.x86_64.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.i686.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.2): aarch64: exiv2-debuginfo-0.27.2-6.el8_2.aarch64.rpm exiv2-debugsource-0.27.2-6.el8_2.aarch64.rpm exiv2-devel-0.27.2-6.el8_2.aarch64.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.aarch64.rpm noarch: exiv2-doc-0.27.2-6.el8_2.noarch.rpm ppc64le: exiv2-debuginfo-0.27.2-6.el8_2.ppc64le.rpm exiv2-debugsource-0.27.2-6.el8_2.ppc64le.rpm exiv2-devel-0.27.2-6.el8_2.ppc64le.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.ppc64le.rpm s390x: exiv2-0.27.2-6.el8_2.s390x.rpm exiv2-debuginfo-0.27.2-6.el8_2.s390x.rpm exiv2-debugsource-0.27.2-6.el8_2.s390x.rpm exiv2-devel-0.27.2-6.el8_2.s390x.rpm exiv2-libs-0.27.2-6.el8_2.s390x.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.s390x.rpm x86_64: exiv2-debuginfo-0.27.2-6.el8_2.i686.rpm exiv2-debuginfo-0.27.2-6.el8_2.x86_64.rpm exiv2-debugsource-0.27.2-6.el8_2.i686.rpm exiv2-debugsource-0.27.2-6.el8_2.x86_64.rpm exiv2-devel-0.27.2-6.el8_2.i686.rpm exiv2-devel-0.27.2-6.el8_2.x86_64.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.i686.rpm exiv2-libs-debuginfo-0.27.2-6.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-31291 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYSe+VtzjgjWX9erEAQhOQhAAjPwf76hyoVXeZ3kzhrs5ZtuAlXgnIal0 wm6b7tH2dOWs9oqyC0QK4xGmq58WZAds4oQ5Aq4bQdfZe//F97kItVXfbpzvcqNH JE+NAbjCz5Z4K8c8+ijNwUnQxMOwYvmbbPI8x+ghAZk7vwAn/xoeevsNdv9aijPZ pdHkXP+wPtRGBx9QfZlw6j/FcCvLLJQsZEmrerEinlrxwIv6zz09lZAiOe1rcXw9 HTYdDbmNyXmoGk8YCrRnZmZyU62UfWpf3HIuikasOBNf2CLIJ5zWynKXXOCgZOyu sffqHp2cQBTie6D1B3ZyAtMHvF84YtTuGpCiH0seta7AAg+ci8OU4QloPSaJdCus orL/bGFLIa30zH5fhUHbMOG3/g7C5ye0n+jw4/jF2/wcwWV1PFocu3Zc8OWpL1jL +0BQ2CkOetK4alPLb6jicBW1t2tpjPUjsBk3jc7ZsQ4+V9UPmlnvgO9UIKbYdLhm APxjrF74o9iKpVCgBG5I8bZiwWzv1MNPlMVjWCaWMdFAGvgXOtQ1uWJrzexinP53 gAfZWzkm84PlxBH+nRI+LGD+TRUtEQSSpIj/EyeqqTpO1xRGPYM4mtqpQhznkkYA YiXGPRNiFe0ZyfFXl+t+pmASasTw7NJqMtToJxIQ4gTnmbg+78t4+bNREkKWNy1n qebjoyaA1XY= =24eX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce