-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: compat-exiv2-026 security update
Advisory ID:       RHSA-2022:1797-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1797
Issue date:        2022-05-10
CVE Names:         CVE-2020-18898 
====================================================================
1. Summary:

An update for compat-exiv2-026 is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: stack exhaustion issue in the printIFDStructure function may lead
to DoS (CVE-2020-18898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2002678 - CVE-2020-18898 exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
compat-exiv2-026-0.26-7.el8.src.rpm

aarch64:
compat-exiv2-026-0.26-7.el8.aarch64.rpm
compat-exiv2-026-debuginfo-0.26-7.el8.aarch64.rpm
compat-exiv2-026-debugsource-0.26-7.el8.aarch64.rpm

ppc64le:
compat-exiv2-026-0.26-7.el8.ppc64le.rpm
compat-exiv2-026-debuginfo-0.26-7.el8.ppc64le.rpm
compat-exiv2-026-debugsource-0.26-7.el8.ppc64le.rpm

s390x:
compat-exiv2-026-0.26-7.el8.s390x.rpm
compat-exiv2-026-debuginfo-0.26-7.el8.s390x.rpm
compat-exiv2-026-debugsource-0.26-7.el8.s390x.rpm

x86_64:
compat-exiv2-026-0.26-7.el8.i686.rpm
compat-exiv2-026-0.26-7.el8.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-7.el8.i686.rpm
compat-exiv2-026-debuginfo-0.26-7.el8.x86_64.rpm
compat-exiv2-026-debugsource-0.26-7.el8.i686.rpm
compat-exiv2-026-debugsource-0.26-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-18898
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ju7D
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1797:01 Moderate: compat-exiv2-026 security update

An update for compat-exiv2-026 is now available for Red Hat Enterprise Linux 8

Summary

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.
Security Fix(es):
* exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS (CVE-2020-18898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-18898 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: compat-exiv2-026-0.26-7.el8.src.rpm
aarch64: compat-exiv2-026-0.26-7.el8.aarch64.rpm compat-exiv2-026-debuginfo-0.26-7.el8.aarch64.rpm compat-exiv2-026-debugsource-0.26-7.el8.aarch64.rpm
ppc64le: compat-exiv2-026-0.26-7.el8.ppc64le.rpm compat-exiv2-026-debuginfo-0.26-7.el8.ppc64le.rpm compat-exiv2-026-debugsource-0.26-7.el8.ppc64le.rpm
s390x: compat-exiv2-026-0.26-7.el8.s390x.rpm compat-exiv2-026-debuginfo-0.26-7.el8.s390x.rpm compat-exiv2-026-debugsource-0.26-7.el8.s390x.rpm
x86_64: compat-exiv2-026-0.26-7.el8.i686.rpm compat-exiv2-026-0.26-7.el8.x86_64.rpm compat-exiv2-026-debuginfo-0.26-7.el8.i686.rpm compat-exiv2-026-debuginfo-0.26-7.el8.x86_64.rpm compat-exiv2-026-debugsource-0.26-7.el8.i686.rpm compat-exiv2-026-debugsource-0.26-7.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1797-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1797
Issued Date: : 2022-05-10
CVE Names: CVE-2020-18898

Topic

An update for compat-exiv2-026 is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2002678 - CVE-2020-18898 exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS


Related News