-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: compat-exiv2-023 security update
Advisory ID:       RHSA-2021:3234-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3234
Issue date:        2021-08-19
CVE Names:         CVE-2021-31291 
====================================================================
1. Summary:

An update for compat-exiv2-023 is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

ppc64:
compat-exiv2-023-0.23-2.el7_9.ppc.rpm
compat-exiv2-023-0.23-2.el7_9.ppc64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64.rpm

ppc64le:
compat-exiv2-023-0.23-2.el7_9.ppc64le.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64le.rpm

s390x:
compat-exiv2-023-0.23-2.el7_9.s390.rpm
compat-exiv2-023-0.23-2.el7_9.s390x.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.s390.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.s390x.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UzgP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3234:01 Important: compat-exiv2-023 security update

An update for compat-exiv2-023 is now available for Red Hat Enterprise Linux 7

Summary

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.
Security Fix(es):
* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp (CVE-2021-31291)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-31291 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: compat-exiv2-023-0.23-2.el7_9.src.rpm
x86_64: compat-exiv2-023-0.23-2.el7_9.i686.rpm compat-exiv2-023-0.23-2.el7_9.x86_64.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: compat-exiv2-023-0.23-2.el7_9.src.rpm
x86_64: compat-exiv2-023-0.23-2.el7_9.i686.rpm compat-exiv2-023-0.23-2.el7_9.x86_64.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: compat-exiv2-023-0.23-2.el7_9.src.rpm
ppc64: compat-exiv2-023-0.23-2.el7_9.ppc.rpm compat-exiv2-023-0.23-2.el7_9.ppc64.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64.rpm
ppc64le: compat-exiv2-023-0.23-2.el7_9.ppc64le.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64le.rpm
s390x: compat-exiv2-023-0.23-2.el7_9.s390.rpm compat-exiv2-023-0.23-2.el7_9.s390x.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.s390.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.s390x.rpm
x86_64: compat-exiv2-023-0.23-2.el7_9.i686.rpm compat-exiv2-023-0.23-2.el7_9.x86_64.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: compat-exiv2-023-0.23-2.el7_9.src.rpm
x86_64: compat-exiv2-023-0.23-2.el7_9.i686.rpm compat-exiv2-023-0.23-2.el7_9.x86_64.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3234-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3234
Issued Date: : 2021-08-19
CVE Names: CVE-2021-31291

Topic

An update for compat-exiv2-023 is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp


Related News