Red Hat 8877 Published by

An exiv2 security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:1842-01: Moderate: exiv2 security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: exiv2 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:1842-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1842
Issue date: 2022-05-10
CVE Names: CVE-2020-18898
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

The following packages have been upgraded to a later upstream version:
exiv2 (0.27.5). (BZ#2018422)

Security Fix(es):

* exiv2: stack exhaustion issue in the printIFDStructure function may lead
to DoS (CVE-2020-18898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2002678 - CVE-2020-18898 exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS
2018422 - Rebase Exiv2 to 0.27.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
exiv2-0.27.5-2.el8.src.rpm

aarch64:
exiv2-0.27.5-2.el8.aarch64.rpm
exiv2-debuginfo-0.27.5-2.el8.aarch64.rpm
exiv2-debugsource-0.27.5-2.el8.aarch64.rpm
exiv2-libs-0.27.5-2.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.aarch64.rpm

ppc64le:
exiv2-0.27.5-2.el8.ppc64le.rpm
exiv2-debuginfo-0.27.5-2.el8.ppc64le.rpm
exiv2-debugsource-0.27.5-2.el8.ppc64le.rpm
exiv2-libs-0.27.5-2.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.ppc64le.rpm

s390x:
exiv2-0.27.5-2.el8.s390x.rpm
exiv2-debuginfo-0.27.5-2.el8.s390x.rpm
exiv2-debugsource-0.27.5-2.el8.s390x.rpm
exiv2-libs-0.27.5-2.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.s390x.rpm

x86_64:
exiv2-0.27.5-2.el8.x86_64.rpm
exiv2-debuginfo-0.27.5-2.el8.i686.rpm
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm
exiv2-debugsource-0.27.5-2.el8.i686.rpm
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm
exiv2-libs-0.27.5-2.el8.i686.rpm
exiv2-libs-0.27.5-2.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
exiv2-debuginfo-0.27.5-2.el8.aarch64.rpm
exiv2-debugsource-0.27.5-2.el8.aarch64.rpm
exiv2-devel-0.27.5-2.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.aarch64.rpm

noarch:
exiv2-doc-0.27.5-2.el8.noarch.rpm

ppc64le:
exiv2-debuginfo-0.27.5-2.el8.ppc64le.rpm
exiv2-debugsource-0.27.5-2.el8.ppc64le.rpm
exiv2-devel-0.27.5-2.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.5-2.el8.s390x.rpm
exiv2-debugsource-0.27.5-2.el8.s390x.rpm
exiv2-devel-0.27.5-2.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.5-2.el8.i686.rpm
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm
exiv2-debugsource-0.27.5-2.el8.i686.rpm
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm
exiv2-devel-0.27.5-2.el8.i686.rpm
exiv2-devel-0.27.5-2.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-18898
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.