--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-8b67a5c7e2
2018-08-07 01:13:44.522678
--------------------------------------------------------------------------------Name        : exiv2
Product     : Fedora 28
Version     : 0.26
Release     : 12.fc28
URL         : Summary     : Exif and Iptc metadata manipulation library
Description :
A command line utility to access image metadata, allowing one to:
* print the Exif metadata of Jpeg images as summary info, interpreted values,
  or the plain data for each tag
* print the Iptc metadata of Jpeg images
* print the Jpeg comment of Jpeg images
* set, add and delete Exif and Iptc metadata of Jpeg images
* adjust the Exif timestamp (that's how it all started...)
* rename Exif image files according to the Exif timestamp
* extract, insert and delete Exif metadata (including thumbnails),
  Iptc metadata and Jpeg comments

--------------------------------------------------------------------------------Update Information:

Exiv2 update with security fixes.
--------------------------------------------------------------------------------ChangeLog:

* Tue Jul 24 2018 Jan Grulich  - 0.26-12
- Security fix for CVE-2017-17723, CVE-2017-17725, CVE-2018-10958, CVE-2018-10998,
  CVE-2018-11531, CVE-2018-12264, CVE-2018-12265, CVE-2018-14046, CVE-2018-5772,
  CVE-2018-8976, CVE-2018-8977, CVE-2018-9144
* Fri Jul 13 2018 Fedora Release Engineering  - 0.26-11
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Thu May  3 2018 Germano Massullo  - 0.26-10
- added patches that fix CVE-2017-17723 CVE-2017-17725 CVE-2017-5772
- moved 0006-1296-Fix-submitted.patch file from sources to package tree
* Tue Feb 20 2018 Rex Dieter  - 0.26-9
- BR: gcc-c++
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1566735 - CVE-2018-9305 exiv2: out of bounds read in IptcData::printStructure in iptc.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1566735
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-8b67a5c7e2' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HH6QKTBXFX67VYRDSC4O4U34V237UUKC/

Fedora 28: exiv2 Security Update 2018-8b67a5c7e2

August 7, 2018
Exiv2 update with security fixes.

Summary

A command line utility to access image metadata, allowing one to:

* print the Exif metadata of Jpeg images as summary info, interpreted values,

or the plain data for each tag

* print the Iptc metadata of Jpeg images

* print the Jpeg comment of Jpeg images

* set, add and delete Exif and Iptc metadata of Jpeg images

* adjust the Exif timestamp (that's how it all started...)

* rename Exif image files according to the Exif timestamp

* extract, insert and delete Exif metadata (including thumbnails),

Iptc metadata and Jpeg comments

Exiv2 update with security fixes.

* Tue Jul 24 2018 Jan Grulich - 0.26-12

- Security fix for CVE-2017-17723, CVE-2017-17725, CVE-2018-10958, CVE-2018-10998,

CVE-2018-11531, CVE-2018-12264, CVE-2018-12265, CVE-2018-14046, CVE-2018-5772,

CVE-2018-8976, CVE-2018-8977, CVE-2018-9144

* Fri Jul 13 2018 Fedora Release Engineering - 0.26-11

- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

* Thu May 3 2018 Germano Massullo - 0.26-10

- added patches that fix CVE-2017-17723 CVE-2017-17725 CVE-2017-5772

- moved 0006-1296-Fix-submitted.patch file from sources to package tree

* Tue Feb 20 2018 Rex Dieter - 0.26-9

- BR: gcc-c++

[ 1 ] Bug #1566735 - CVE-2018-9305 exiv2: out of bounds read in IptcData::printStructure in iptc.c

https://bugzilla.redhat.com/show_bug.cgi?id=1566735

su -c 'dnf upgrade --advisory FEDORA-2018-8b67a5c7e2' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HH6QKTBXFX67VYRDSC4O4U34V237UUKC/

FEDORA-2018-8b67a5c7e2 2018-08-07 01:13:44.522678 Product : Fedora 28 Version : 0.26 Release : 12.fc28 URL : Summary : Exif and Iptc metadata manipulation library Description : A command line utility to access image metadata, allowing one to: * print the Exif metadata of Jpeg images as summary info, interpreted values, or the plain data for each tag * print the Iptc metadata of Jpeg images * print the Jpeg comment of Jpeg images * set, add and delete Exif and Iptc metadata of Jpeg images * adjust the Exif timestamp (that's how it all started...) * rename Exif image files according to the Exif timestamp * extract, insert and delete Exif metadata (including thumbnails), Iptc metadata and Jpeg comments Exiv2 update with security fixes. * Tue Jul 24 2018 Jan Grulich - 0.26-12 - Security fix for CVE-2017-17723, CVE-2017-17725, CVE-2018-10958, CVE-2018-10998, CVE-2018-11531, CVE-2018-12264, CVE-2018-12265, CVE-2018-14046, CVE-2018-5772, CVE-2018-8976, CVE-2018-8977, CVE-2018-9144 * Fri Jul 13 2018 Fedora Release Engineering - 0.26-11 - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild * Thu May 3 2018 Germano Massullo - 0.26-10 - added patches that fix CVE-2017-17723 CVE-2017-17725 CVE-2017-5772 - moved 0006-1296-Fix-submitted.patch file from sources to package tree * Tue Feb 20 2018 Rex Dieter - 0.26-9 - BR: gcc-c++ [ 1 ] Bug #1566735 - CVE-2018-9305 exiv2: out of bounds read in IptcData::printStructure in iptc.c https://bugzilla.redhat.com/show_bug.cgi?id=1566735 su -c 'dnf upgrade --advisory FEDORA-2018-8b67a5c7e2' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HH6QKTBXFX67VYRDSC4O4U34V237UUKC/

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 0.26
Release : 12.fc28
URL : Summary : Exif and Iptc metadata manipulation library

Related News