Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2101 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2101 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: exiv2 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments.

The following packages have been upgraded to a later upstream version: exiv2 (0.27.0). (BZ#1652637)

Security Fix(es):

  • exiv2: heap-buffer-overflow in Exiv2::IptcData::printStructure in src/iptc.cpp (CVE-2017-17724)
  • exiv2: out-of-bounds read in Exiv2::Internal::stringFormat image.cpp (CVE-2018-8976)
  • exiv2: invalid memory access in Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp (CVE-2018-8977)
  • exiv2: out of bounds read in IptcData::printStructure in iptc.c (CVE-2018-9305)
  • exiv2: OOB read in pngimage.cpp:tEXtToDataBuf() allows for crash via crafted file (CVE-2018-10772)
  • exiv2: SIGABRT caused by memory allocation in types.cpp:Exiv2::Internal::PngChunk::zlibUncompress() (CVE-2018-10958)
  • exiv2: SIGABRT by triggering an incorrect Safe::add call (CVE-2018-10998)
  • exiv2: information leak via a crafted file (CVE-2018-11037)
  • exiv2: integer overflow in getData function in preview.cpp (CVE-2018-12264)
  • exiv2: integer overflow in the LoaderExifJpeg class in preview.cpp (CVE-2018-12265)
  • exiv2: heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp (CVE-2018-14046)
  • exiv2: NULL pointer dereference in Exiv2::DataValue::copy in value.cpp leading to application crash (CVE-2018-17282)
  • exiv2: Stack overflow in CiffDirectory::readDirectory() at crwimage_int.cpp leading to denial of service (CVE-2018-17581)
  • exiv2: infinite loop in Exiv2::Image::printIFDStructure function in image.cpp (CVE-2018-18915)
  • exiv2: heap-based buffer over-read in Exiv2::IptcParser::decode in iptc.cpp (CVE-2018-19107)
  • exiv2: infinite loop in Exiv2::PsdImage::readMetadata in psdimage.cpp (CVE-2018-19108)
  • exiv2: heap-based buffer over-read in PngChunk::readRawProfile in pngchunk_int.cpp (CVE-2018-19535)
  • exiv2: NULL pointer dereference in Exiv2::isoSpeed in easyaccess.cpp (CVE-2018-19607)
  • exiv2: Heap-based buffer over-read in Exiv2::tEXtToDataBuf function resulting in a denial of service (CVE-2018-20096)
  • exiv2: Segmentation fault in Exiv2::Internal::TiffParserWorker::findPrimaryGroups function (CVE-2018-20097)
  • exiv2: Heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service (CVE-2018-20098)
  • exiv2: Infinite loop in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service (CVE-2018-20099)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1465061 - There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault at exiv2. A crafted input will lead to remote denial of service attack.
  • BZ - 1470729 - There is a heap overflow in the software exiv2.
  • BZ - 1470737 - There is an invalid free in Action::TaskFactory::cleanup funtion of actions.cpp in exiv2. A crafted input will lead to remote denial of service attack.
  • BZ - 1470913 - There is an infinite loop in Exiv2::Image::printIFDStructure funtion of image.cpp in exiv2. A crafted input will lead to remote denial of service attack.
  • BZ - 1470946 - There is a heap-buffer-overflow in image.cpp of exiv2.
  • BZ - 1470950 - There is a Segmentation fault in the software exiv2 while the function Exiv2::XmpParser::terminate() is finished.
  • BZ - 1471772 - There is an illegal address access in basicio.cpp of exiv2.
  • BZ - 1473888 - There is a Floating point exception in Exiv2::ValueType of exiv2.
  • BZ - 1473889 - There is alloc-dealloc-mismatch in Exiv2::FileIo::seek of exiv2.
  • BZ - 1475123 - There is an assertion aborted in tiffvisitor.cpp of exiv2/libexiv2.
  • BZ - 1475124 - There is an assertion aborted in tiffvisitor.cpp of exiv2/libexiv2.
  • BZ - 1482295 - There is a heap-buffer-overflow in basicio.cpp of exiv2.
  • BZ - 1482296 - There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() of exiv2
  • BZ - 1482423 - There is a heap-buffer-overflow in the software exiv2 which is triggered in Exiv2::Image::io function.
  • BZ - 1494443 - Null pointer dereference vulnerability in Exiv2::Image::printIFDStructure (image.cpp:408)
  • BZ - 1494467 - Invalid memory address dereference in Exiv2::getULong(types.cpp:246)
  • BZ - 1494776 - It is a heap-buffer-overflow in Exiv2::Jp2Image::readMetadata (jp2image.cpp:277)
  • BZ - 1494778 - It is a heap-buffer-overflow in Exiv2::us2Data (types.cpp:346)
  • BZ - 1494780 - Invalid memory address dereference in Exiv2::StringValueBase::read ( in value.cpp:302)
  • BZ - 1494781 - It is a heap-buffer-overflow in Exiv2::s2Data (types.cpp:383)
  • BZ - 1494782 - It is a heap-buffer-overflow in Exiv2::l2Data (types.cpp:398)
  • BZ - 1494786 - Invalid memory address dereference in Exiv2::DataValue::read (value.cpp:193)
  • BZ - 1494787 - it is a stack-overflow vulnerability in Exiv2::Internal::stringFormat[abi:cxx11] ( in image.cpp:975 )
  • BZ - 1495043 - bad free in Exiv2::Image::~Image (image.cpp:173)
  • BZ - 1524104 - exiv2 library: heap-based buffer over-read in Exiv2::Image::byteSwap4 (image.cpp)
  • BZ - 1524107 - exiv2 library: heap-based buffer over-read in Exiv2::IptcData::printStructure (iptc.cpp)
  • BZ - 1524116 - exiv2 library: assertion aborted in Exiv2::(anonymous namespace)::readHeader (bigtiffimage.cpp)
  • BZ - 1525055 - exiv2 library: heap-buffer-overflow in Exiv2::getULong (types.cpp)
  • BZ - 1537353 - Exiv2: integer overflow in floatToRationalCast function (src/types.cpp)
  • BZ - 1545237 - CVE-2017-17724 exiv2: heap-buffer-overflow in Exiv2::IptcData::printStructure in src/iptc.cpp
  • BZ - 1561213 - CVE-2018-8976 exiv2: out-of-bounds read in Exiv2::Internal::stringFormat image.cpp
  • BZ - 1561217 - CVE-2018-8977 exiv2: invalid memory access in Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp
  • BZ - 1566260 - There is a Segmentation fault in the software exiv2 when the function Exiv2::tEXtToDataBuf() is finished
  • BZ - 1566735 - CVE-2018-9305 exiv2: out of bounds read in IptcData::printStructure in iptc.c
  • BZ - 1578659 - CVE-2018-10958 exiv2: SIGABRT caused by memory allocation in types.cpp:Exiv2::Internal::PngChunk::zlibUncompress()
  • BZ - 1579481 - CVE-2018-10998 exiv2: SIGABRT by triggering an incorrect Safe::add call
  • BZ - 1579544 - CVE-2018-11037 exiv2: information leak via a crafted file
  • BZ - 1590993 - CVE-2018-12264 exiv2: integer overflow in getData function in preview.cpp
  • BZ - 1590994 - CVE-2018-12265 exiv2: integer overflow in the LoaderExifJpeg class in preview.cpp
  • BZ - 1594627 - CVE-2018-10772 exiv2: OOB read in pngimage.cpp:tEXtToDataBuf() allows for crash via crafted file
  • BZ - 1601628 - CVE-2018-14046 exiv2: heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp
  • BZ - 1632490 - CVE-2018-17282 exiv2: NULL pointer dereference in Exiv2::DataValue::copy in value.cpp leading to application crash
  • BZ - 1635045 - CVE-2018-17581 exiv2: Stack overflow in CiffDirectory::readDirectory() at crwimage_int.cpp leading to denial of service
  • BZ - 1646555 - CVE-2018-18915 exiv2: infinite loop in Exiv2::Image::printIFDStructure function in image.cpp
  • BZ - 1649094 - CVE-2018-19107 exiv2: heap-based buffer over-read in Exiv2::IptcParser::decode in iptc.cpp
  • BZ - 1649101 - CVE-2018-19108 exiv2: infinite loop in Exiv2::PsdImage::readMetadata in psdimage.cpp
  • BZ - 1652637 - Rebase exiv2 to 0.27
  • BZ - 1656187 - CVE-2018-19535 exiv2: heap-based buffer over-read in PngChunk::readRawProfile in pngchunk_int.cpp
  • BZ - 1656195 - CVE-2018-19607 exiv2: NULL pointer dereference in Exiv2::isoSpeed in easyaccess.cpp
  • BZ - 1660423 - CVE-2018-20096 exiv2: Heap-based buffer over-read in Exiv2::tEXtToDataBuf function resulting in a denial of service
  • BZ - 1660424 - CVE-2018-20097 exiv2: Segmentation fault in Exiv2::Internal::TiffParserWorker::findPrimaryGroups function
  • BZ - 1660425 - CVE-2018-20098 exiv2: Heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service
  • BZ - 1660426 - CVE-2018-20099 exiv2: Infinite loop in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service
  • BZ - 1664361 - Gwenview + Exiv2 crash in Pentax camera files

CVEs

  • CVE-2017-17724
  • CVE-2018-4868
  • CVE-2018-8976
  • CVE-2018-8977
  • CVE-2018-9305
  • CVE-2018-10772
  • CVE-2018-10958
  • CVE-2018-10998
  • CVE-2018-10999
  • CVE-2018-11037
  • CVE-2018-12264
  • CVE-2018-12265
  • CVE-2018-14046
  • CVE-2018-17282
  • CVE-2018-17581
  • CVE-2018-18915
  • CVE-2018-19107
  • CVE-2018-19108
  • CVE-2018-19535
  • CVE-2018-19607
  • CVE-2018-20096
  • CVE-2018-20097
  • CVE-2018-20098
  • CVE-2018-20099
  • CVE-2019-9143

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
x86_64
exiv2-0.27.0-2.el7_6.x86_64.rpm SHA-256: d27abcada68059fb760ee2cda9ad137b288778ab8ff2f503af639c67678b7f43
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-devel-0.27.0-2.el7_6.i686.rpm SHA-256: bcf3f162ca1ec4acd4b37e50f463b4d713c4b826f9a711ee4b29cc84ac860702
exiv2-devel-0.27.0-2.el7_6.x86_64.rpm SHA-256: 018e112c42dfdcfb495b2207977a7908b3b9e3fab62e0bbd301c952e4aeabf15
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.i686.rpm SHA-256: 4e7e1fad3b7d1d6eeca9f0714d2020178022431e846846876975d6268c63f5da
exiv2-libs-0.27.0-2.el7_6.x86_64.rpm SHA-256: 661f187e037f5b414cf0337e53b3c848b80d59bcd604cbde70fb47ccfe3f1e18

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
x86_64
exiv2-0.27.0-2.el7_6.x86_64.rpm SHA-256: d27abcada68059fb760ee2cda9ad137b288778ab8ff2f503af639c67678b7f43
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-devel-0.27.0-2.el7_6.i686.rpm SHA-256: bcf3f162ca1ec4acd4b37e50f463b4d713c4b826f9a711ee4b29cc84ac860702
exiv2-devel-0.27.0-2.el7_6.x86_64.rpm SHA-256: 018e112c42dfdcfb495b2207977a7908b3b9e3fab62e0bbd301c952e4aeabf15
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.i686.rpm SHA-256: 4e7e1fad3b7d1d6eeca9f0714d2020178022431e846846876975d6268c63f5da
exiv2-libs-0.27.0-2.el7_6.x86_64.rpm SHA-256: 661f187e037f5b414cf0337e53b3c848b80d59bcd604cbde70fb47ccfe3f1e18

Red Hat Enterprise Linux Workstation 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
x86_64
exiv2-0.27.0-2.el7_6.x86_64.rpm SHA-256: d27abcada68059fb760ee2cda9ad137b288778ab8ff2f503af639c67678b7f43
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-devel-0.27.0-2.el7_6.i686.rpm SHA-256: bcf3f162ca1ec4acd4b37e50f463b4d713c4b826f9a711ee4b29cc84ac860702
exiv2-devel-0.27.0-2.el7_6.x86_64.rpm SHA-256: 018e112c42dfdcfb495b2207977a7908b3b9e3fab62e0bbd301c952e4aeabf15
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.i686.rpm SHA-256: 4e7e1fad3b7d1d6eeca9f0714d2020178022431e846846876975d6268c63f5da
exiv2-libs-0.27.0-2.el7_6.x86_64.rpm SHA-256: 661f187e037f5b414cf0337e53b3c848b80d59bcd604cbde70fb47ccfe3f1e18

Red Hat Enterprise Linux Desktop 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
x86_64
exiv2-0.27.0-2.el7_6.x86_64.rpm SHA-256: d27abcada68059fb760ee2cda9ad137b288778ab8ff2f503af639c67678b7f43
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-devel-0.27.0-2.el7_6.i686.rpm SHA-256: bcf3f162ca1ec4acd4b37e50f463b4d713c4b826f9a711ee4b29cc84ac860702
exiv2-devel-0.27.0-2.el7_6.x86_64.rpm SHA-256: 018e112c42dfdcfb495b2207977a7908b3b9e3fab62e0bbd301c952e4aeabf15
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.i686.rpm SHA-256: 4e7e1fad3b7d1d6eeca9f0714d2020178022431e846846876975d6268c63f5da
exiv2-libs-0.27.0-2.el7_6.x86_64.rpm SHA-256: 661f187e037f5b414cf0337e53b3c848b80d59bcd604cbde70fb47ccfe3f1e18

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
s390x
exiv2-0.27.0-2.el7_6.s390x.rpm SHA-256: f842a09e176b9df2e60c4a6912b709161eb7af1575ba79fa16c38a259cad3383
exiv2-debuginfo-0.27.0-2.el7_6.s390.rpm SHA-256: 6e1eee0158188a730514941bff0c479624058a46d7039c6832e72e5cce6961a2
exiv2-debuginfo-0.27.0-2.el7_6.s390.rpm SHA-256: 6e1eee0158188a730514941bff0c479624058a46d7039c6832e72e5cce6961a2
exiv2-debuginfo-0.27.0-2.el7_6.s390x.rpm SHA-256: 1e7f7fe64ac6da24e23ca442d9e9feef2b31621e675201990f20da7a9da02abe
exiv2-debuginfo-0.27.0-2.el7_6.s390x.rpm SHA-256: 1e7f7fe64ac6da24e23ca442d9e9feef2b31621e675201990f20da7a9da02abe
exiv2-devel-0.27.0-2.el7_6.s390.rpm SHA-256: 11517affe54d94baf6322f29e81a0cf26f9747b8113b5679fb20420a5890fd6f
exiv2-devel-0.27.0-2.el7_6.s390x.rpm SHA-256: 465b39ba3d80a11ab1249587e65af2f0745f28ddcfacd63c6a9ad082e16fa222
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.s390.rpm SHA-256: ef7c56dfcc94d30dd13219f8bd0612a69b5130ff0327f838a9868c967c3f067d
exiv2-libs-0.27.0-2.el7_6.s390x.rpm SHA-256: 044e8920dfd83f52735fdf7ac3a9c35b9228dc6005a8c1599123484dda87e813

Red Hat Enterprise Linux for Power, big endian 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
ppc64
exiv2-0.27.0-2.el7_6.ppc64.rpm SHA-256: 472f3d5781a8b18c31b17c2d54eaa45eed9b467b98e5b4a0fb73978c984a6025
exiv2-debuginfo-0.27.0-2.el7_6.ppc.rpm SHA-256: f6f7f266b315b39c0ffac931a4afdee5837ea05a9ac3a6eba4375410141a52be
exiv2-debuginfo-0.27.0-2.el7_6.ppc.rpm SHA-256: f6f7f266b315b39c0ffac931a4afdee5837ea05a9ac3a6eba4375410141a52be
exiv2-debuginfo-0.27.0-2.el7_6.ppc64.rpm SHA-256: edf9bbad8fefe9b27b57069fb4509dfc5d074e623533ea06089429e6751981af
exiv2-debuginfo-0.27.0-2.el7_6.ppc64.rpm SHA-256: edf9bbad8fefe9b27b57069fb4509dfc5d074e623533ea06089429e6751981af
exiv2-devel-0.27.0-2.el7_6.ppc.rpm SHA-256: 4c796d0e6e3b4ff87780d59c3973195eaccc64ca990e5f64382778d406523488
exiv2-devel-0.27.0-2.el7_6.ppc64.rpm SHA-256: 8e8db905110f379206f5f8093d295a39f8b4945c3c2f63b4e9ec8057cdae8f87
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.ppc.rpm SHA-256: 6a1a746f8330749b2dc58bf864cc201d82cd5bf93ada6c7f6c40a0907be4d7a4
exiv2-libs-0.27.0-2.el7_6.ppc64.rpm SHA-256: dbda32057d0911b28b62ee182f75885849bd1243bc67bed9b6a2bc73ded1f2c8

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
x86_64
exiv2-0.27.0-2.el7_6.x86_64.rpm SHA-256: d27abcada68059fb760ee2cda9ad137b288778ab8ff2f503af639c67678b7f43
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.i686.rpm SHA-256: 40192779d7ea5f7dfbf1c9ed268074d3317c9436c748971a8018183c3216237c
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-debuginfo-0.27.0-2.el7_6.x86_64.rpm SHA-256: 29f2732e85d2c355ad83d18bfcffc6efe77296ef1a8c6651a0639c531c50a89b
exiv2-devel-0.27.0-2.el7_6.i686.rpm SHA-256: bcf3f162ca1ec4acd4b37e50f463b4d713c4b826f9a711ee4b29cc84ac860702
exiv2-devel-0.27.0-2.el7_6.x86_64.rpm SHA-256: 018e112c42dfdcfb495b2207977a7908b3b9e3fab62e0bbd301c952e4aeabf15
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.i686.rpm SHA-256: 4e7e1fad3b7d1d6eeca9f0714d2020178022431e846846876975d6268c63f5da
exiv2-libs-0.27.0-2.el7_6.x86_64.rpm SHA-256: 661f187e037f5b414cf0337e53b3c848b80d59bcd604cbde70fb47ccfe3f1e18

Red Hat Enterprise Linux for Power, little endian 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
ppc64le
exiv2-0.27.0-2.el7_6.ppc64le.rpm SHA-256: 5f3b718326a6504f7523dcc99845b516c2c46fe1810830bf0f94570f858700a3
exiv2-debuginfo-0.27.0-2.el7_6.ppc64le.rpm SHA-256: db4c98fa9ada0974fad11a9eff78b7fbd154070763744882670f605037c0062b
exiv2-debuginfo-0.27.0-2.el7_6.ppc64le.rpm SHA-256: db4c98fa9ada0974fad11a9eff78b7fbd154070763744882670f605037c0062b
exiv2-devel-0.27.0-2.el7_6.ppc64le.rpm SHA-256: c10f16c47711b84e9e5fd6b860ef6d53762f3e3551816f4609ae36ed0709640f
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.ppc64le.rpm SHA-256: 5c6ad03aa3401d452fa19db282b737aa7e6f95c0506d3fb5a1e71ae632db91c6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
s390x
exiv2-0.27.0-2.el7_6.s390x.rpm SHA-256: f842a09e176b9df2e60c4a6912b709161eb7af1575ba79fa16c38a259cad3383
exiv2-debuginfo-0.27.0-2.el7_6.s390.rpm SHA-256: 6e1eee0158188a730514941bff0c479624058a46d7039c6832e72e5cce6961a2
exiv2-debuginfo-0.27.0-2.el7_6.s390.rpm SHA-256: 6e1eee0158188a730514941bff0c479624058a46d7039c6832e72e5cce6961a2
exiv2-debuginfo-0.27.0-2.el7_6.s390x.rpm SHA-256: 1e7f7fe64ac6da24e23ca442d9e9feef2b31621e675201990f20da7a9da02abe
exiv2-debuginfo-0.27.0-2.el7_6.s390x.rpm SHA-256: 1e7f7fe64ac6da24e23ca442d9e9feef2b31621e675201990f20da7a9da02abe
exiv2-devel-0.27.0-2.el7_6.s390.rpm SHA-256: 11517affe54d94baf6322f29e81a0cf26f9747b8113b5679fb20420a5890fd6f
exiv2-devel-0.27.0-2.el7_6.s390x.rpm SHA-256: 465b39ba3d80a11ab1249587e65af2f0745f28ddcfacd63c6a9ad082e16fa222
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.s390.rpm SHA-256: ef7c56dfcc94d30dd13219f8bd0612a69b5130ff0327f838a9868c967c3f067d
exiv2-libs-0.27.0-2.el7_6.s390x.rpm SHA-256: 044e8920dfd83f52735fdf7ac3a9c35b9228dc6005a8c1599123484dda87e813

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
ppc64
exiv2-0.27.0-2.el7_6.ppc64.rpm SHA-256: 472f3d5781a8b18c31b17c2d54eaa45eed9b467b98e5b4a0fb73978c984a6025
exiv2-debuginfo-0.27.0-2.el7_6.ppc.rpm SHA-256: f6f7f266b315b39c0ffac931a4afdee5837ea05a9ac3a6eba4375410141a52be
exiv2-debuginfo-0.27.0-2.el7_6.ppc.rpm SHA-256: f6f7f266b315b39c0ffac931a4afdee5837ea05a9ac3a6eba4375410141a52be
exiv2-debuginfo-0.27.0-2.el7_6.ppc64.rpm SHA-256: edf9bbad8fefe9b27b57069fb4509dfc5d074e623533ea06089429e6751981af
exiv2-debuginfo-0.27.0-2.el7_6.ppc64.rpm SHA-256: edf9bbad8fefe9b27b57069fb4509dfc5d074e623533ea06089429e6751981af
exiv2-devel-0.27.0-2.el7_6.ppc.rpm SHA-256: 4c796d0e6e3b4ff87780d59c3973195eaccc64ca990e5f64382778d406523488
exiv2-devel-0.27.0-2.el7_6.ppc64.rpm SHA-256: 8e8db905110f379206f5f8093d295a39f8b4945c3c2f63b4e9ec8057cdae8f87
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.ppc.rpm SHA-256: 6a1a746f8330749b2dc58bf864cc201d82cd5bf93ada6c7f6c40a0907be4d7a4
exiv2-libs-0.27.0-2.el7_6.ppc64.rpm SHA-256: dbda32057d0911b28b62ee182f75885849bd1243bc67bed9b6a2bc73ded1f2c8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
exiv2-0.27.0-2.el7_6.src.rpm SHA-256: 3282cedc07be003d1149a69c8ae75b17e2ed360f49e1e74c370801dbb0fad292
ppc64le
exiv2-0.27.0-2.el7_6.ppc64le.rpm SHA-256: 5f3b718326a6504f7523dcc99845b516c2c46fe1810830bf0f94570f858700a3
exiv2-debuginfo-0.27.0-2.el7_6.ppc64le.rpm SHA-256: db4c98fa9ada0974fad11a9eff78b7fbd154070763744882670f605037c0062b
exiv2-debuginfo-0.27.0-2.el7_6.ppc64le.rpm SHA-256: db4c98fa9ada0974fad11a9eff78b7fbd154070763744882670f605037c0062b
exiv2-devel-0.27.0-2.el7_6.ppc64le.rpm SHA-256: c10f16c47711b84e9e5fd6b860ef6d53762f3e3551816f4609ae36ed0709640f
exiv2-doc-0.27.0-2.el7_6.noarch.rpm SHA-256: 9b55dc9cfbcc12eecd34781641b0fa068544108c139777e41f4e33aa31c15c86
exiv2-libs-0.27.0-2.el7_6.ppc64le.rpm SHA-256: 5c6ad03aa3401d452fa19db282b737aa7e6f95c0506d3fb5a1e71ae632db91c6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility