\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:3153', 'synopsis': 'Important: compat-exiv2-026 security update', 'severity': 'Important', 'topic': 'An update for compat-exiv2-026 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1990327'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31291.json:::CVE-2021-31291'], 'references': [], 'publishedAt': '2021-08-16T22:28:01.054438Z', 'rpms': ['compat-exiv2-026-0.26-4.el8_4.aarch64.rpm', 'compat-exiv2-026-0.26-4.el8_4.i686.rpm', 'compat-exiv2-026-0.26-4.el8_4.src.rpm', 'compat-exiv2-026-0.26-4.el8_4.x86_64.rpm', 'compat-exiv2-026-debuginfo-0.26-4.el8_4.aarch64.rpm', 'compat-exiv2-026-debuginfo-0.26-4.el8_4.i686.rpm', 'compat-exiv2-026-debuginfo-0.26-4.el8_4.x86_64.rpm', 'compat-exiv2-026-debugsource-0.26-4.el8_4.aarch64.rpm', 'compat-exiv2-026-debugsource-0.26-4.el8_4.i686.rpm', 'compat-exiv2-026-debugsource-0.26-4.el8_4.x86_64.rpm', 'exiv2-0.27.3-3.el8_4.aarch64.rpm', 'exiv2-0.27.3-3.el8_4.src.rpm', 'exiv2-0.27.3-3.el8_4.x86_64.rpm', 'exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm', 'exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm', 'exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm', 'exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm', 'exiv2-debugsource-0.27.3-3.el8_4.i686.rpm', 'exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm', 'exiv2-devel-0.27.3-3.el8_4.aarch64.rpm', 'exiv2-devel-0.27.3-3.el8_4.i686.rpm', 'exiv2-devel-0.27.3-3.el8_4.x86_64.rpm', 'exiv2-doc-0.27.3-3.el8_4.noarch.rpm', 'exiv2-libs-0.27.3-3.el8_4.aarch64.rpm', 'exiv2-libs-0.27.3-3.el8_4.i686.rpm', 'exiv2-libs-0.27.3-3.el8_4.x86_64.rpm', 'exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm', 'exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm', 'exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm']}\

Rocky Linux: RLSA-2021:3153 compat-exiv2-026 security update

September 2, 2022
An update for compat-exiv2-026 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for compat-exiv2-026 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

compat-exiv2-026-0.26-4.el8_4.aarch64.rpm

compat-exiv2-026-0.26-4.el8_4.i686.rpm

compat-exiv2-026-0.26-4.el8_4.src.rpm

compat-exiv2-026-0.26-4.el8_4.x86_64.rpm

compat-exiv2-026-debuginfo-0.26-4.el8_4.aarch64.rpm

compat-exiv2-026-debuginfo-0.26-4.el8_4.i686.rpm

compat-exiv2-026-debuginfo-0.26-4.el8_4.x86_64.rpm

compat-exiv2-026-debugsource-0.26-4.el8_4.aarch64.rpm

compat-exiv2-026-debugsource-0.26-4.el8_4.i686.rpm

compat-exiv2-026-debugsource-0.26-4.el8_4.x86_64.rpm

exiv2-0.27.3-3.el8_4.aarch64.rpm

exiv2-0.27.3-3.el8_4.src.rpm

exiv2-0.27.3-3.el8_4.x86_64.rpm

exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm

exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm

exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm

exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm

exiv2-debugsource-0.27.3-3.el8_4.i686.rpm

exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm

exiv2-devel-0.27.3-3.el8_4.aarch64.rpm

exiv2-devel-0.27.3-3.el8_4.i686.rpm

exiv2-devel-0.27.3-3.el8_4.x86_64.rpm

exiv2-doc-0.27.3-3.el8_4.noarch.rpm

exiv2-libs-0.27.3-3.el8_4.aarch64.rpm

exiv2-libs-0.27.3-3.el8_4.i686.rpm

exiv2-libs-0.27.3-3.el8_4.x86_64.rpm

exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm

exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm

exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31291.json

Severity
Name: RLSA-2021:3153
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News