Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2020:4030 - Security Advisory
发布:
2020-09-29
已更新:
2020-09-29

RHSA-2020:4030 - Security Advisory

  • 概述
  • 更新的软件包

概述

Low: exiv2 security update

类型/严重性

Security Advisory: Low

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for exiv2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments.

Security Fix(es):

  • exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check (CVE-2019-17402)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

修复

  • BZ - 1773683 - CVE-2019-17402 exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check

CVE

  • CVE-2019-17402

参考

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
x86_64
exiv2-0.27.0-3.el7_8.x86_64.rpm SHA-256: 6d6211c00395d17c424f3a43bdc67ab66e8234287f4623267bd43d9988072aec
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-devel-0.27.0-3.el7_8.i686.rpm SHA-256: 9872c730272824972625f0ac512ec1bd0c5fa7d509db8b8782e36b5b93df80b5
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm SHA-256: 0850c366c81b84d363cde5f6308ebfa869e4b4c86450b39a5570db24467ad9e0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.i686.rpm SHA-256: de895b7df0915228b0b259f7563310f21f05c4e57e6b1022098f775eb8bd5e58
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm SHA-256: 118bdfe88905e2e138e82810bedbe0005bd84c71fa914086202cb261a27b3596

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
x86_64
exiv2-0.27.0-3.el7_8.x86_64.rpm SHA-256: 6d6211c00395d17c424f3a43bdc67ab66e8234287f4623267bd43d9988072aec
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-devel-0.27.0-3.el7_8.i686.rpm SHA-256: 9872c730272824972625f0ac512ec1bd0c5fa7d509db8b8782e36b5b93df80b5
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm SHA-256: 0850c366c81b84d363cde5f6308ebfa869e4b4c86450b39a5570db24467ad9e0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.i686.rpm SHA-256: de895b7df0915228b0b259f7563310f21f05c4e57e6b1022098f775eb8bd5e58
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm SHA-256: 118bdfe88905e2e138e82810bedbe0005bd84c71fa914086202cb261a27b3596

Red Hat Enterprise Linux Workstation 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
x86_64
exiv2-0.27.0-3.el7_8.x86_64.rpm SHA-256: 6d6211c00395d17c424f3a43bdc67ab66e8234287f4623267bd43d9988072aec
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-devel-0.27.0-3.el7_8.i686.rpm SHA-256: 9872c730272824972625f0ac512ec1bd0c5fa7d509db8b8782e36b5b93df80b5
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm SHA-256: 0850c366c81b84d363cde5f6308ebfa869e4b4c86450b39a5570db24467ad9e0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.i686.rpm SHA-256: de895b7df0915228b0b259f7563310f21f05c4e57e6b1022098f775eb8bd5e58
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm SHA-256: 118bdfe88905e2e138e82810bedbe0005bd84c71fa914086202cb261a27b3596

Red Hat Enterprise Linux Desktop 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
x86_64
exiv2-0.27.0-3.el7_8.x86_64.rpm SHA-256: 6d6211c00395d17c424f3a43bdc67ab66e8234287f4623267bd43d9988072aec
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-devel-0.27.0-3.el7_8.i686.rpm SHA-256: 9872c730272824972625f0ac512ec1bd0c5fa7d509db8b8782e36b5b93df80b5
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm SHA-256: 0850c366c81b84d363cde5f6308ebfa869e4b4c86450b39a5570db24467ad9e0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.i686.rpm SHA-256: de895b7df0915228b0b259f7563310f21f05c4e57e6b1022098f775eb8bd5e58
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm SHA-256: 118bdfe88905e2e138e82810bedbe0005bd84c71fa914086202cb261a27b3596

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
s390x
exiv2-0.27.0-3.el7_8.s390x.rpm SHA-256: 1126b0409064c51fb7af4e4cb3b81b65d2eb8485adb22f6cae1bdfe9f57c2f6d
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm SHA-256: fd4fecbec91a03d2fad669f7cfdd11b2e98fd9501a40e647c95127c587a5012c
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm SHA-256: fd4fecbec91a03d2fad669f7cfdd11b2e98fd9501a40e647c95127c587a5012c
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm SHA-256: 86e6e2e4fea3e3ee9505f0f68fa447f518a646b7841308a4fe1c77e5b40e7dd8
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm SHA-256: 86e6e2e4fea3e3ee9505f0f68fa447f518a646b7841308a4fe1c77e5b40e7dd8
exiv2-devel-0.27.0-3.el7_8.s390.rpm SHA-256: a20c1c19eaff0bde80e8b85ecc737cf91ce6444b1c7f636567c98f830a80f0af
exiv2-devel-0.27.0-3.el7_8.s390x.rpm SHA-256: 1e807e9660fcf2ca2ef6fa109381c6ae83b526febf50be69325fa6ca813a9de0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.s390.rpm SHA-256: 38cdfd6e954367fec4c0f87b2e63f19ffdc0d386ed3f4f795ef11a88ac9d788a
exiv2-libs-0.27.0-3.el7_8.s390x.rpm SHA-256: 1c5c847b5953309b971979e932dca40fcf1141f6fcd3edf0974d7fa4e8fe2d14

Red Hat Enterprise Linux for Power, big endian 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
ppc64
exiv2-0.27.0-3.el7_8.ppc64.rpm SHA-256: d065b33ed123e1cf37df7dae5130f350f0fbec4864c4d29a1c921cb08fef3bb1
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm SHA-256: f6aa9c5cd88ed43ad8e97904c837c1a4c550689b5a1ed3f62be029940b081e49
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm SHA-256: f6aa9c5cd88ed43ad8e97904c837c1a4c550689b5a1ed3f62be029940b081e49
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm SHA-256: 7ab9159cfeb7154fdac56e157615fc29131a85e6fc0b8c4aab933bc63d6830c8
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm SHA-256: 7ab9159cfeb7154fdac56e157615fc29131a85e6fc0b8c4aab933bc63d6830c8
exiv2-devel-0.27.0-3.el7_8.ppc.rpm SHA-256: 79cbfe9df61dfeb9f8768889007e428283fe3cdff3d0679d1c970fcabf913f1e
exiv2-devel-0.27.0-3.el7_8.ppc64.rpm SHA-256: c74291c2a85670877aa9a8ca3ef6154eeb5e03eecb1011a241c4daabda8f9d6b
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.ppc.rpm SHA-256: 07d78906769aa55ee3d17760e16523551c7c9bf87c7319b8533ae10675b31747
exiv2-libs-0.27.0-3.el7_8.ppc64.rpm SHA-256: 11b8c99c25cd46c20a58a575eb5846522f51df000b13125689f98da97ecb2178

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
x86_64
exiv2-0.27.0-3.el7_8.x86_64.rpm SHA-256: 6d6211c00395d17c424f3a43bdc67ab66e8234287f4623267bd43d9988072aec
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm SHA-256: aba09e4a80b531a6668a10b69a253508c451c76987752e33a087299e82dac382
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm SHA-256: c38ffbae7126bb656e7c5286a0c6e39f0c59c6e54174abcbb5f9c2cc1c73efc6
exiv2-devel-0.27.0-3.el7_8.i686.rpm SHA-256: 9872c730272824972625f0ac512ec1bd0c5fa7d509db8b8782e36b5b93df80b5
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm SHA-256: 0850c366c81b84d363cde5f6308ebfa869e4b4c86450b39a5570db24467ad9e0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.i686.rpm SHA-256: de895b7df0915228b0b259f7563310f21f05c4e57e6b1022098f775eb8bd5e58
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm SHA-256: 118bdfe88905e2e138e82810bedbe0005bd84c71fa914086202cb261a27b3596

Red Hat Enterprise Linux for Power, little endian 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
ppc64le
exiv2-0.27.0-3.el7_8.ppc64le.rpm SHA-256: 102094ca45f4426c1c05fee06afa92cd4c4c16f1e5c47fe0df5763db1738d78c
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm SHA-256: f29cff292072aa14ba922082c52faf16b15e50fea8226b54e1c4e3ce1b111b1f
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm SHA-256: f29cff292072aa14ba922082c52faf16b15e50fea8226b54e1c4e3ce1b111b1f
exiv2-devel-0.27.0-3.el7_8.ppc64le.rpm SHA-256: 63748a56d07273d48e1c48970302f36056e1cbe086772adf700958f0fe5aafe4
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.ppc64le.rpm SHA-256: f090e15e14bc5021e5e0ca410a00a54087766fa2af98d4dd099ddd1a7fd0fb46

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
s390x
exiv2-0.27.0-3.el7_8.s390x.rpm SHA-256: 1126b0409064c51fb7af4e4cb3b81b65d2eb8485adb22f6cae1bdfe9f57c2f6d
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm SHA-256: fd4fecbec91a03d2fad669f7cfdd11b2e98fd9501a40e647c95127c587a5012c
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm SHA-256: fd4fecbec91a03d2fad669f7cfdd11b2e98fd9501a40e647c95127c587a5012c
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm SHA-256: 86e6e2e4fea3e3ee9505f0f68fa447f518a646b7841308a4fe1c77e5b40e7dd8
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm SHA-256: 86e6e2e4fea3e3ee9505f0f68fa447f518a646b7841308a4fe1c77e5b40e7dd8
exiv2-devel-0.27.0-3.el7_8.s390.rpm SHA-256: a20c1c19eaff0bde80e8b85ecc737cf91ce6444b1c7f636567c98f830a80f0af
exiv2-devel-0.27.0-3.el7_8.s390x.rpm SHA-256: 1e807e9660fcf2ca2ef6fa109381c6ae83b526febf50be69325fa6ca813a9de0
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.s390.rpm SHA-256: 38cdfd6e954367fec4c0f87b2e63f19ffdc0d386ed3f4f795ef11a88ac9d788a
exiv2-libs-0.27.0-3.el7_8.s390x.rpm SHA-256: 1c5c847b5953309b971979e932dca40fcf1141f6fcd3edf0974d7fa4e8fe2d14

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
ppc64
exiv2-0.27.0-3.el7_8.ppc64.rpm SHA-256: d065b33ed123e1cf37df7dae5130f350f0fbec4864c4d29a1c921cb08fef3bb1
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm SHA-256: f6aa9c5cd88ed43ad8e97904c837c1a4c550689b5a1ed3f62be029940b081e49
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm SHA-256: f6aa9c5cd88ed43ad8e97904c837c1a4c550689b5a1ed3f62be029940b081e49
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm SHA-256: 7ab9159cfeb7154fdac56e157615fc29131a85e6fc0b8c4aab933bc63d6830c8
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm SHA-256: 7ab9159cfeb7154fdac56e157615fc29131a85e6fc0b8c4aab933bc63d6830c8
exiv2-devel-0.27.0-3.el7_8.ppc.rpm SHA-256: 79cbfe9df61dfeb9f8768889007e428283fe3cdff3d0679d1c970fcabf913f1e
exiv2-devel-0.27.0-3.el7_8.ppc64.rpm SHA-256: c74291c2a85670877aa9a8ca3ef6154eeb5e03eecb1011a241c4daabda8f9d6b
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.ppc.rpm SHA-256: 07d78906769aa55ee3d17760e16523551c7c9bf87c7319b8533ae10675b31747
exiv2-libs-0.27.0-3.el7_8.ppc64.rpm SHA-256: 11b8c99c25cd46c20a58a575eb5846522f51df000b13125689f98da97ecb2178

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
exiv2-0.27.0-3.el7_8.src.rpm SHA-256: 9933e361f749561e691ec103ea8d9d46a5610f76ab4984cb258e64c13f3ee158
ppc64le
exiv2-0.27.0-3.el7_8.ppc64le.rpm SHA-256: 102094ca45f4426c1c05fee06afa92cd4c4c16f1e5c47fe0df5763db1738d78c
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm SHA-256: f29cff292072aa14ba922082c52faf16b15e50fea8226b54e1c4e3ce1b111b1f
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm SHA-256: f29cff292072aa14ba922082c52faf16b15e50fea8226b54e1c4e3ce1b111b1f
exiv2-devel-0.27.0-3.el7_8.ppc64le.rpm SHA-256: 63748a56d07273d48e1c48970302f36056e1cbe086772adf700958f0fe5aafe4
exiv2-doc-0.27.0-3.el7_8.noarch.rpm SHA-256: 54c3ea1700d7ef08efd0b0d4ba8fcf729957edd72ab7c5244bc765c5a57c4c81
exiv2-libs-0.27.0-3.el7_8.ppc64le.rpm SHA-256: f090e15e14bc5021e5e0ca410a00a54087766fa2af98d4dd099ddd1a7fd0fb46

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility