Fedora Linux 8568 Published by

A mingw-exiv2 security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: mingw-exiv2-0.27.4-2.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-dde4d7d47e
2021-08-02 01:06:02.549942
--------------------------------------------------------------------------------

Name : mingw-exiv2
Product : Fedora 33
Version : 0.27.4
Release : 2.fc33
URL :   http://www.exiv2.org/
Summary : MinGW Windows exiv2 library
Description :
MinGW Windows exiv2 library.

--------------------------------------------------------------------------------
Update Information:

Update to 0.27.4, fixes CVE-2021-29463 and CVE-2021-29464.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 22 2021 Fedora Release Engineering - 0.27.4-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Sun Jun 20 2021 Sandro Mani - 0.27.4-1
- Update to 0.27.4
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1982185 - CVE-2021-29463 mingw-exiv2: exiv2: out-of-bounds read is triggered via crafted image file [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1982185
[ 2 ] Bug #1982189 - CVE-2021-29464 mingw-exiv2: exiv2: heap-based buffer overflow via crafted image file [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1982189
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-dde4d7d47e' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys