Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2672 - Security Advisory
Issued:
2020-06-23
Updated:
2020-06-23

RHSA-2020:2672 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libexif security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libexif is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libexif packages provide a library for extracting extra information from image files.

Security Fix(es):

  • libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS (CVE-2020-13112)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1840344 - CVE-2020-13112 libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS

CVEs

  • CVE-2020-13112

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
libexif-0.6.21-17.el8_1.src.rpm SHA-256: c7cde482612ac44f4cfc212b2fe71f17ad112ef8d78754a453217367708cb4e5
x86_64
libexif-0.6.21-17.el8_1.i686.rpm SHA-256: 3bd72ea154e6606a2176fb019240dfadb9961e46f52b71f174e1fe5952950e51
libexif-0.6.21-17.el8_1.x86_64.rpm SHA-256: 07f1c2c712fea78bea1792ef9f292fd2d6e445df99d9a00d46fc252aee31d13d
libexif-debuginfo-0.6.21-17.el8_1.i686.rpm SHA-256: a285ae9e6f4d1b54581d516a0dc957f41b0b04edf03044371dba9ad2efe48c52
libexif-debuginfo-0.6.21-17.el8_1.x86_64.rpm SHA-256: 6d61b5e59123f557d3a43bf63640c7ed0364ab14b26431c0f2f605e53a0d19f4
libexif-debugsource-0.6.21-17.el8_1.i686.rpm SHA-256: 4889934ce1ff220f6b522c599592b817ea88bcd3fc2346f345efabb12a754aee
libexif-debugsource-0.6.21-17.el8_1.x86_64.rpm SHA-256: d6f35fe88113de831644c07036562c154a52ca64b736afc602c25621604c5741

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
libexif-0.6.21-17.el8_1.src.rpm SHA-256: c7cde482612ac44f4cfc212b2fe71f17ad112ef8d78754a453217367708cb4e5
s390x
libexif-0.6.21-17.el8_1.s390x.rpm SHA-256: 32afc29477787bff525e17e0d684722f441a95592ed5eb3c3b3ec05de3d38f22
libexif-debuginfo-0.6.21-17.el8_1.s390x.rpm SHA-256: cd1cff4ae39bba07bc417b24fda273340525431d1c86209e4771b10e72ab0117
libexif-debugsource-0.6.21-17.el8_1.s390x.rpm SHA-256: e3fd3ef60012a2df7d02d314091d40b494cd299369188b64448fdeaddee9b7ab

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
libexif-0.6.21-17.el8_1.src.rpm SHA-256: c7cde482612ac44f4cfc212b2fe71f17ad112ef8d78754a453217367708cb4e5
ppc64le
libexif-0.6.21-17.el8_1.ppc64le.rpm SHA-256: 337899ddc81a51f08009fc8b4de2f7083563d8b5ada8cd840ec5cfc1b9508a5a
libexif-debuginfo-0.6.21-17.el8_1.ppc64le.rpm SHA-256: 007b3b301d9b8695d2212611c870ce452417d6646307c01514695f75c8a72c83
libexif-debugsource-0.6.21-17.el8_1.ppc64le.rpm SHA-256: a92c3e941e6cea9571ea43f641991003c3454209437f5df4b82440c624355125

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
libexif-0.6.21-17.el8_1.src.rpm SHA-256: c7cde482612ac44f4cfc212b2fe71f17ad112ef8d78754a453217367708cb4e5
aarch64
libexif-0.6.21-17.el8_1.aarch64.rpm SHA-256: 103451969bf56ee6aff84fa8e3baabb188673ba022e5b1c4943612f931734144
libexif-debuginfo-0.6.21-17.el8_1.aarch64.rpm SHA-256: bd92661e098bdaf01ee7883866d5ba69b97fb6a5e648c04f79a4a2136e71c604
libexif-debugsource-0.6.21-17.el8_1.aarch64.rpm SHA-256: 6c3d8d8d7605cf0ce320581db43d80e2205f2e8ea142217a6d2422410bed715f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
libexif-0.6.21-17.el8_1.src.rpm SHA-256: c7cde482612ac44f4cfc212b2fe71f17ad112ef8d78754a453217367708cb4e5
ppc64le
libexif-0.6.21-17.el8_1.ppc64le.rpm SHA-256: 337899ddc81a51f08009fc8b4de2f7083563d8b5ada8cd840ec5cfc1b9508a5a
libexif-debuginfo-0.6.21-17.el8_1.ppc64le.rpm SHA-256: 007b3b301d9b8695d2212611c870ce452417d6646307c01514695f75c8a72c83
libexif-debugsource-0.6.21-17.el8_1.ppc64le.rpm SHA-256: a92c3e941e6cea9571ea43f641991003c3454209437f5df4b82440c624355125

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
libexif-0.6.21-17.el8_1.src.rpm SHA-256: c7cde482612ac44f4cfc212b2fe71f17ad112ef8d78754a453217367708cb4e5
x86_64
libexif-0.6.21-17.el8_1.i686.rpm SHA-256: 3bd72ea154e6606a2176fb019240dfadb9961e46f52b71f174e1fe5952950e51
libexif-0.6.21-17.el8_1.x86_64.rpm SHA-256: 07f1c2c712fea78bea1792ef9f292fd2d6e445df99d9a00d46fc252aee31d13d
libexif-debuginfo-0.6.21-17.el8_1.i686.rpm SHA-256: a285ae9e6f4d1b54581d516a0dc957f41b0b04edf03044371dba9ad2efe48c52
libexif-debuginfo-0.6.21-17.el8_1.x86_64.rpm SHA-256: 6d61b5e59123f557d3a43bf63640c7ed0364ab14b26431c0f2f605e53a0d19f4
libexif-debugsource-0.6.21-17.el8_1.i686.rpm SHA-256: 4889934ce1ff220f6b522c599592b817ea88bcd3fc2346f345efabb12a754aee
libexif-debugsource-0.6.21-17.el8_1.x86_64.rpm SHA-256: d6f35fe88113de831644c07036562c154a52ca64b736afc602c25621604c5741

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
libexif-debuginfo-0.6.21-17.el8_1.i686.rpm SHA-256: a285ae9e6f4d1b54581d516a0dc957f41b0b04edf03044371dba9ad2efe48c52
libexif-debuginfo-0.6.21-17.el8_1.x86_64.rpm SHA-256: 6d61b5e59123f557d3a43bf63640c7ed0364ab14b26431c0f2f605e53a0d19f4
libexif-debugsource-0.6.21-17.el8_1.i686.rpm SHA-256: 4889934ce1ff220f6b522c599592b817ea88bcd3fc2346f345efabb12a754aee
libexif-debugsource-0.6.21-17.el8_1.x86_64.rpm SHA-256: d6f35fe88113de831644c07036562c154a52ca64b736afc602c25621604c5741
libexif-devel-0.6.21-17.el8_1.i686.rpm SHA-256: 055661f49feb7a698007ffa5b0e28a3111a41b85243ef853babb5b4b9247a640
libexif-devel-0.6.21-17.el8_1.x86_64.rpm SHA-256: 44381cca2a0174540cf3d47fef10d82c5c4d746e1d7d9ee4ae286a267f9621db

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
libexif-debuginfo-0.6.21-17.el8_1.ppc64le.rpm SHA-256: 007b3b301d9b8695d2212611c870ce452417d6646307c01514695f75c8a72c83
libexif-debugsource-0.6.21-17.el8_1.ppc64le.rpm SHA-256: a92c3e941e6cea9571ea43f641991003c3454209437f5df4b82440c624355125
libexif-devel-0.6.21-17.el8_1.ppc64le.rpm SHA-256: 5ca535dfeec85ffc70675a8c0e9314d78e97269ef34de26a5145883b66802855

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
s390x
libexif-debuginfo-0.6.21-17.el8_1.s390x.rpm SHA-256: cd1cff4ae39bba07bc417b24fda273340525431d1c86209e4771b10e72ab0117
libexif-debugsource-0.6.21-17.el8_1.s390x.rpm SHA-256: e3fd3ef60012a2df7d02d314091d40b494cd299369188b64448fdeaddee9b7ab
libexif-devel-0.6.21-17.el8_1.s390x.rpm SHA-256: 84b046385724b3b62b8cc3e5b8d0b27cc777b12a3a4c824c702633f01d5a2aef

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
libexif-debuginfo-0.6.21-17.el8_1.aarch64.rpm SHA-256: bd92661e098bdaf01ee7883866d5ba69b97fb6a5e648c04f79a4a2136e71c604
libexif-debugsource-0.6.21-17.el8_1.aarch64.rpm SHA-256: 6c3d8d8d7605cf0ce320581db43d80e2205f2e8ea142217a6d2422410bed715f
libexif-devel-0.6.21-17.el8_1.aarch64.rpm SHA-256: dc2d3adfe2e47c36ac9dd7e9c97e0a35201cc799bd525021d6d24d2edd84eacc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility