Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4040 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:4040 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libexif security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libexif is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libexif packages provide a library for extracting extra information from image files.

The following packages have been upgraded to a later upstream version: libexif (0.6.22). (BZ#1841316)

Security Fix(es):

  • libexif: out of bound write in exif-data.c (CVE-2019-9278)
  • libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c (CVE-2020-0093)
  • libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free (CVE-2020-13113)
  • libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time (CVE-2020-13114)
  • libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c (CVE-2020-0182)
  • libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c (CVE-2020-12767)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1789031 - CVE-2019-9278 libexif: out of bound write in exif-data.c
  • BZ - 1834950 - CVE-2020-12767 libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c
  • BZ - 1840347 - CVE-2020-13113 libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free
  • BZ - 1840350 - CVE-2020-13114 libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time
  • BZ - 1841316 - Rebase to libexif 0.6.22
  • BZ - 1852487 - CVE-2020-0093 libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c
  • BZ - 1852490 - CVE-2020-0182 libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c

CVEs

  • CVE-2019-9278
  • CVE-2020-0093
  • CVE-2020-0182
  • CVE-2020-12767
  • CVE-2020-13113
  • CVE-2020-13114

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
x86_64
libexif-0.6.22-1.el7.i686.rpm SHA-256: 53472b11b784093f640baaacd21ba81559ff9792a07f1d947690b80ab306a432
libexif-0.6.22-1.el7.x86_64.rpm SHA-256: 7e16b91751a095e2000a897486559d805bf2270bc4aaa52de1db35c247142df1
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-devel-0.6.22-1.el7.i686.rpm SHA-256: 5834682408cc20c761171b25b335b1a9c1e5ecea344fc9c69591c842afe0be37
libexif-devel-0.6.22-1.el7.x86_64.rpm SHA-256: 5c5f8234fc65707d4d63a3274d48c4262596714b5c757afc628adbcad24f35e5
libexif-doc-0.6.22-1.el7.x86_64.rpm SHA-256: 75acfcdcd80d1cb053cefd3093651aa73c82cbc24b51d8032312de4b6bf4ea2f

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
x86_64
libexif-0.6.22-1.el7.i686.rpm SHA-256: 53472b11b784093f640baaacd21ba81559ff9792a07f1d947690b80ab306a432
libexif-0.6.22-1.el7.x86_64.rpm SHA-256: 7e16b91751a095e2000a897486559d805bf2270bc4aaa52de1db35c247142df1
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-devel-0.6.22-1.el7.i686.rpm SHA-256: 5834682408cc20c761171b25b335b1a9c1e5ecea344fc9c69591c842afe0be37
libexif-devel-0.6.22-1.el7.x86_64.rpm SHA-256: 5c5f8234fc65707d4d63a3274d48c4262596714b5c757afc628adbcad24f35e5
libexif-doc-0.6.22-1.el7.x86_64.rpm SHA-256: 75acfcdcd80d1cb053cefd3093651aa73c82cbc24b51d8032312de4b6bf4ea2f

Red Hat Enterprise Linux Workstation 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
x86_64
libexif-0.6.22-1.el7.i686.rpm SHA-256: 53472b11b784093f640baaacd21ba81559ff9792a07f1d947690b80ab306a432
libexif-0.6.22-1.el7.x86_64.rpm SHA-256: 7e16b91751a095e2000a897486559d805bf2270bc4aaa52de1db35c247142df1
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-devel-0.6.22-1.el7.i686.rpm SHA-256: 5834682408cc20c761171b25b335b1a9c1e5ecea344fc9c69591c842afe0be37
libexif-devel-0.6.22-1.el7.x86_64.rpm SHA-256: 5c5f8234fc65707d4d63a3274d48c4262596714b5c757afc628adbcad24f35e5
libexif-doc-0.6.22-1.el7.x86_64.rpm SHA-256: 75acfcdcd80d1cb053cefd3093651aa73c82cbc24b51d8032312de4b6bf4ea2f

Red Hat Enterprise Linux Desktop 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
x86_64
libexif-0.6.22-1.el7.i686.rpm SHA-256: 53472b11b784093f640baaacd21ba81559ff9792a07f1d947690b80ab306a432
libexif-0.6.22-1.el7.x86_64.rpm SHA-256: 7e16b91751a095e2000a897486559d805bf2270bc4aaa52de1db35c247142df1
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-devel-0.6.22-1.el7.i686.rpm SHA-256: 5834682408cc20c761171b25b335b1a9c1e5ecea344fc9c69591c842afe0be37
libexif-devel-0.6.22-1.el7.x86_64.rpm SHA-256: 5c5f8234fc65707d4d63a3274d48c4262596714b5c757afc628adbcad24f35e5
libexif-doc-0.6.22-1.el7.x86_64.rpm SHA-256: 75acfcdcd80d1cb053cefd3093651aa73c82cbc24b51d8032312de4b6bf4ea2f

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
s390x
libexif-0.6.22-1.el7.s390.rpm SHA-256: 5e0e06af8e25177acf0a4e842e6d09fcb3b70e4347e4cc0cb6571ab2602729fb
libexif-0.6.22-1.el7.s390x.rpm SHA-256: e8b0b4b5eae2c89098b54b0b73bd880fd6ca147eb98282ef3d875e9894343fc8
libexif-debuginfo-0.6.22-1.el7.s390.rpm SHA-256: d625da278bba3f0ff3c01b07bd9252af3dc618b0195f73a1c48c6770d959f064
libexif-debuginfo-0.6.22-1.el7.s390.rpm SHA-256: d625da278bba3f0ff3c01b07bd9252af3dc618b0195f73a1c48c6770d959f064
libexif-debuginfo-0.6.22-1.el7.s390x.rpm SHA-256: 9312c30fb5848015f0668df060179ab0dc6dad8a557ba33c0ddda09c29a549ba
libexif-debuginfo-0.6.22-1.el7.s390x.rpm SHA-256: 9312c30fb5848015f0668df060179ab0dc6dad8a557ba33c0ddda09c29a549ba
libexif-devel-0.6.22-1.el7.s390.rpm SHA-256: ded15bb8359d6923305e6fa7808935237a4f47c18ae7e9cbfc5a0f78fa30f656
libexif-devel-0.6.22-1.el7.s390x.rpm SHA-256: 598b308ef4ed01d3c58ad243b593db18463c036a03905b5e84587c90f19e273c
libexif-doc-0.6.22-1.el7.s390x.rpm SHA-256: f3bf63294b651c5d40517c054f0a53d8de3c7ae587c3e611a1854ca177dece02

Red Hat Enterprise Linux for Power, big endian 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
ppc64
libexif-0.6.22-1.el7.ppc.rpm SHA-256: 9e35e8b6af36c80d97f8bf603f572a8eaf7f3bd86b6795447685021325d3ad16
libexif-0.6.22-1.el7.ppc64.rpm SHA-256: 0a82cad12a480654b1d53ea31407039baafc49d0eb71677f0d28daa0541b3be2
libexif-debuginfo-0.6.22-1.el7.ppc.rpm SHA-256: 36a7d512e53776b9803966b6027238cb252da906ea69eaae607d169e1b4528ea
libexif-debuginfo-0.6.22-1.el7.ppc.rpm SHA-256: 36a7d512e53776b9803966b6027238cb252da906ea69eaae607d169e1b4528ea
libexif-debuginfo-0.6.22-1.el7.ppc64.rpm SHA-256: 1bfd3eecbce4ef58738cc0b4f8151907f1ec79c9f0eaf27ccb3218b50ee4755c
libexif-debuginfo-0.6.22-1.el7.ppc64.rpm SHA-256: 1bfd3eecbce4ef58738cc0b4f8151907f1ec79c9f0eaf27ccb3218b50ee4755c
libexif-devel-0.6.22-1.el7.ppc.rpm SHA-256: a687318ad95a32e9a314c7beb9cebc2fdf4c89a2ad9706de4223432cde243e5c
libexif-devel-0.6.22-1.el7.ppc64.rpm SHA-256: b3cbad71b5382598a1f54126f33c4cf622e7695bcfdd7a603af7fa893b3d7884
libexif-doc-0.6.22-1.el7.ppc64.rpm SHA-256: cf5eab60c113da52539ac842059e3404b10e0525595b6cf2404db0d935d53884

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
x86_64
libexif-0.6.22-1.el7.i686.rpm SHA-256: 53472b11b784093f640baaacd21ba81559ff9792a07f1d947690b80ab306a432
libexif-0.6.22-1.el7.x86_64.rpm SHA-256: 7e16b91751a095e2000a897486559d805bf2270bc4aaa52de1db35c247142df1
libexif-debuginfo-0.6.22-1.el7.i686.rpm SHA-256: 6778c02aeb1a7dfb937a312cfaf9f402080a9e221f3e7ab2a4cdc777ca3cffef
libexif-debuginfo-0.6.22-1.el7.x86_64.rpm SHA-256: 52b0874e8ed18d7c57a197d9855857e489fe5340cba1c761da8b6f088cb7310d
libexif-devel-0.6.22-1.el7.i686.rpm SHA-256: 5834682408cc20c761171b25b335b1a9c1e5ecea344fc9c69591c842afe0be37
libexif-devel-0.6.22-1.el7.x86_64.rpm SHA-256: 5c5f8234fc65707d4d63a3274d48c4262596714b5c757afc628adbcad24f35e5
libexif-doc-0.6.22-1.el7.x86_64.rpm SHA-256: 75acfcdcd80d1cb053cefd3093651aa73c82cbc24b51d8032312de4b6bf4ea2f

Red Hat Enterprise Linux for Power, little endian 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
ppc64le
libexif-0.6.22-1.el7.ppc64le.rpm SHA-256: b8623174ff42c0706a41ca02bffe42fd73754d0d13f0826c14546060926c4eae
libexif-debuginfo-0.6.22-1.el7.ppc64le.rpm SHA-256: afc5c6ff8436141414f2421fa18ef0cb1a439235b8749b157c29345e658e5e38
libexif-debuginfo-0.6.22-1.el7.ppc64le.rpm SHA-256: afc5c6ff8436141414f2421fa18ef0cb1a439235b8749b157c29345e658e5e38
libexif-devel-0.6.22-1.el7.ppc64le.rpm SHA-256: 3235933dc8370138fa66874b324e414a09614607de25aa6d1a278553f1bcbf60
libexif-doc-0.6.22-1.el7.ppc64le.rpm SHA-256: 363cef20b967d911407a26d4775679ce6973af3465750fedbb75338bf4ac9e46

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
s390x
libexif-0.6.22-1.el7.s390.rpm SHA-256: 5e0e06af8e25177acf0a4e842e6d09fcb3b70e4347e4cc0cb6571ab2602729fb
libexif-0.6.22-1.el7.s390x.rpm SHA-256: e8b0b4b5eae2c89098b54b0b73bd880fd6ca147eb98282ef3d875e9894343fc8
libexif-debuginfo-0.6.22-1.el7.s390.rpm SHA-256: d625da278bba3f0ff3c01b07bd9252af3dc618b0195f73a1c48c6770d959f064
libexif-debuginfo-0.6.22-1.el7.s390.rpm SHA-256: d625da278bba3f0ff3c01b07bd9252af3dc618b0195f73a1c48c6770d959f064
libexif-debuginfo-0.6.22-1.el7.s390x.rpm SHA-256: 9312c30fb5848015f0668df060179ab0dc6dad8a557ba33c0ddda09c29a549ba
libexif-debuginfo-0.6.22-1.el7.s390x.rpm SHA-256: 9312c30fb5848015f0668df060179ab0dc6dad8a557ba33c0ddda09c29a549ba
libexif-devel-0.6.22-1.el7.s390.rpm SHA-256: ded15bb8359d6923305e6fa7808935237a4f47c18ae7e9cbfc5a0f78fa30f656
libexif-devel-0.6.22-1.el7.s390x.rpm SHA-256: 598b308ef4ed01d3c58ad243b593db18463c036a03905b5e84587c90f19e273c
libexif-doc-0.6.22-1.el7.s390x.rpm SHA-256: f3bf63294b651c5d40517c054f0a53d8de3c7ae587c3e611a1854ca177dece02

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
ppc64
libexif-0.6.22-1.el7.ppc.rpm SHA-256: 9e35e8b6af36c80d97f8bf603f572a8eaf7f3bd86b6795447685021325d3ad16
libexif-0.6.22-1.el7.ppc64.rpm SHA-256: 0a82cad12a480654b1d53ea31407039baafc49d0eb71677f0d28daa0541b3be2
libexif-debuginfo-0.6.22-1.el7.ppc.rpm SHA-256: 36a7d512e53776b9803966b6027238cb252da906ea69eaae607d169e1b4528ea
libexif-debuginfo-0.6.22-1.el7.ppc.rpm SHA-256: 36a7d512e53776b9803966b6027238cb252da906ea69eaae607d169e1b4528ea
libexif-debuginfo-0.6.22-1.el7.ppc64.rpm SHA-256: 1bfd3eecbce4ef58738cc0b4f8151907f1ec79c9f0eaf27ccb3218b50ee4755c
libexif-debuginfo-0.6.22-1.el7.ppc64.rpm SHA-256: 1bfd3eecbce4ef58738cc0b4f8151907f1ec79c9f0eaf27ccb3218b50ee4755c
libexif-devel-0.6.22-1.el7.ppc.rpm SHA-256: a687318ad95a32e9a314c7beb9cebc2fdf4c89a2ad9706de4223432cde243e5c
libexif-devel-0.6.22-1.el7.ppc64.rpm SHA-256: b3cbad71b5382598a1f54126f33c4cf622e7695bcfdd7a603af7fa893b3d7884
libexif-doc-0.6.22-1.el7.ppc64.rpm SHA-256: cf5eab60c113da52539ac842059e3404b10e0525595b6cf2404db0d935d53884

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libexif-0.6.22-1.el7.src.rpm SHA-256: df5ff55fd55ef3bf36b001cc21d0b12b8d6ef080acc57efbd96bd904a73f1b98
ppc64le
libexif-0.6.22-1.el7.ppc64le.rpm SHA-256: b8623174ff42c0706a41ca02bffe42fd73754d0d13f0826c14546060926c4eae
libexif-debuginfo-0.6.22-1.el7.ppc64le.rpm SHA-256: afc5c6ff8436141414f2421fa18ef0cb1a439235b8749b157c29345e658e5e38
libexif-debuginfo-0.6.22-1.el7.ppc64le.rpm SHA-256: afc5c6ff8436141414f2421fa18ef0cb1a439235b8749b157c29345e658e5e38
libexif-devel-0.6.22-1.el7.ppc64le.rpm SHA-256: 3235933dc8370138fa66874b324e414a09614607de25aa6d1a278553f1bcbf60
libexif-doc-0.6.22-1.el7.ppc64le.rpm SHA-256: 363cef20b967d911407a26d4775679ce6973af3465750fedbb75338bf4ac9e46

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility