Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4766 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4766 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libexif security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libexif is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libexif packages provide a library for extracting extra information from image files.

The following packages have been upgraded to a later upstream version: libexif (0.6.22). (BZ#1841320)

Security Fix(es):

  • libexif: out of bounds write in exif-data.c (CVE-2019-9278)
  • libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c (CVE-2020-0093)
  • libexif: integer overflow in exif_data_load_data_thumbnail function in exif-data.c (CVE-2020-0181)
  • libexif: integer overflow in exif_data_load_data_content function in exif-data.c (CVE-2020-0198)
  • libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free (CVE-2020-13113)
  • libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time (CVE-2020-13114)
  • libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c (CVE-2020-0182)
  • libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c (CVE-2020-12767)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1789031 - CVE-2019-9278 libexif: out of bounds write in exif-data.c
  • BZ - 1834950 - CVE-2020-12767 libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c
  • BZ - 1840347 - CVE-2020-13113 libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free
  • BZ - 1840350 - CVE-2020-13114 libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time
  • BZ - 1841320 - Rebase to libexif 0.6.22
  • BZ - 1847131 - CVE-2020-0181 libexif: integer overflow in exif_data_load_data_thumbnail function in exif-data.c
  • BZ - 1847133 - CVE-2020-0198 libexif: integer overflow in exif_data_load_data_content function in exif-data.c
  • BZ - 1852487 - CVE-2020-0093 libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c
  • BZ - 1852490 - CVE-2020-0182 libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c

CVEs

  • CVE-2019-9278
  • CVE-2020-0093
  • CVE-2020-0181
  • CVE-2020-0182
  • CVE-2020-0198
  • CVE-2020-12767
  • CVE-2020-13113
  • CVE-2020-13114

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
s390x
libexif-0.6.22-4.el8.s390x.rpm SHA-256: 48dc94ff13fda37ca452b0bb77b129e6c0e7750841f0fccadefb9e4cc258e84f
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
s390x
libexif-0.6.22-4.el8.s390x.rpm SHA-256: 48dc94ff13fda37ca452b0bb77b129e6c0e7750841f0fccadefb9e4cc258e84f
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
s390x
libexif-0.6.22-4.el8.s390x.rpm SHA-256: 48dc94ff13fda37ca452b0bb77b129e6c0e7750841f0fccadefb9e4cc258e84f
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
s390x
libexif-0.6.22-4.el8.s390x.rpm SHA-256: 48dc94ff13fda37ca452b0bb77b129e6c0e7750841f0fccadefb9e4cc258e84f
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for ARM 64 8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
aarch64
libexif-0.6.22-4.el8.aarch64.rpm SHA-256: eeef2d4eef2d50f77a2c81c9e2b3af02ad2bcfdce08b06db7eb2332b387176be
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
aarch64
libexif-0.6.22-4.el8.aarch64.rpm SHA-256: eeef2d4eef2d50f77a2c81c9e2b3af02ad2bcfdce08b06db7eb2332b387176be
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
aarch64
libexif-0.6.22-4.el8.aarch64.rpm SHA-256: eeef2d4eef2d50f77a2c81c9e2b3af02ad2bcfdce08b06db7eb2332b387176be
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
aarch64
libexif-0.6.22-4.el8.aarch64.rpm SHA-256: eeef2d4eef2d50f77a2c81c9e2b3af02ad2bcfdce08b06db7eb2332b387176be
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
ppc64le
libexif-0.6.22-4.el8.ppc64le.rpm SHA-256: 7011647aa766190719e03f285f48f5d7c31b525d3b066bcc17c0338708493ef8
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libexif-0.6.22-4.el8.src.rpm SHA-256: de187c6efc9bf6df7a66115a0fbbb862c88a2ee4a710ce075c2a299917a5c6c3
x86_64
libexif-0.6.22-4.el8.i686.rpm SHA-256: 2a23e6c18fe7a516f13a259b0c12f949e88178ab64b16e2a7ad50c078fc5dd0c
libexif-0.6.22-4.el8.x86_64.rpm SHA-256: 4513e8b78eab2b6653f24cb8662acd317090c479da2457f653cfb6b968cf5531
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150
libexif-devel-0.6.22-4.el8.i686.rpm SHA-256: 203165434c7d26eda0d3bf01087a57fdd70c5cc5b4313cd6c51e4b2d9ffeb935
libexif-devel-0.6.22-4.el8.x86_64.rpm SHA-256: c533fc78ce99396e1398e08c90482a0a0933d8b5f816e1c04de565a1950e24e7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7
libexif-devel-0.6.22-4.el8.ppc64le.rpm SHA-256: 82fbe4099e8e4ecb6d82b5001aa1acf7afa44a8e26600b826fb15194856e1cbb

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f
libexif-devel-0.6.22-4.el8.aarch64.rpm SHA-256: 88da48775003fec523fb04fd0686ef93a31bb45b3f3f8d1e6a34bc2dc4a23860

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2
libexif-devel-0.6.22-4.el8.s390x.rpm SHA-256: f542c75d3f6f9aa5a1aacd3fca8332ed82f4e616002aca7da3d90c7ace58d51f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150
libexif-devel-0.6.22-4.el8.i686.rpm SHA-256: 203165434c7d26eda0d3bf01087a57fdd70c5cc5b4313cd6c51e4b2d9ffeb935
libexif-devel-0.6.22-4.el8.x86_64.rpm SHA-256: c533fc78ce99396e1398e08c90482a0a0933d8b5f816e1c04de565a1950e24e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150
libexif-devel-0.6.22-4.el8.i686.rpm SHA-256: 203165434c7d26eda0d3bf01087a57fdd70c5cc5b4313cd6c51e4b2d9ffeb935
libexif-devel-0.6.22-4.el8.x86_64.rpm SHA-256: c533fc78ce99396e1398e08c90482a0a0933d8b5f816e1c04de565a1950e24e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
libexif-debuginfo-0.6.22-4.el8.i686.rpm SHA-256: 40ce4392566db4acda3795f3f64d7d5640ac738936988368f99b9acac0d6a331
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm SHA-256: fb4cfe0b058f26be3e4674e92759c2829750a734ebf81b0d5098d8d14a9fd9da
libexif-debugsource-0.6.22-4.el8.i686.rpm SHA-256: f5afaad17d05c0745cba556113ed1cec1316b169f218ce009bf8d955d9eae155
libexif-debugsource-0.6.22-4.el8.x86_64.rpm SHA-256: d2e441b839f9329031befe545a6e9d5f320f68594ad8c8034ac9bf197bdc3150
libexif-devel-0.6.22-4.el8.i686.rpm SHA-256: 203165434c7d26eda0d3bf01087a57fdd70c5cc5b4313cd6c51e4b2d9ffeb935
libexif-devel-0.6.22-4.el8.x86_64.rpm SHA-256: c533fc78ce99396e1398e08c90482a0a0933d8b5f816e1c04de565a1950e24e7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7
libexif-devel-0.6.22-4.el8.ppc64le.rpm SHA-256: 82fbe4099e8e4ecb6d82b5001aa1acf7afa44a8e26600b826fb15194856e1cbb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7
libexif-devel-0.6.22-4.el8.ppc64le.rpm SHA-256: 82fbe4099e8e4ecb6d82b5001aa1acf7afa44a8e26600b826fb15194856e1cbb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm SHA-256: 271eb1fc9febc09768ad66a611aec0964d9293594987f1e1d0ecc37dd8f7a364
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm SHA-256: ed3682230711333553080c806057d7d670ef613603a7233add5dadbd00f2b3c7
libexif-devel-0.6.22-4.el8.ppc64le.rpm SHA-256: 82fbe4099e8e4ecb6d82b5001aa1acf7afa44a8e26600b826fb15194856e1cbb

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2
libexif-devel-0.6.22-4.el8.s390x.rpm SHA-256: f542c75d3f6f9aa5a1aacd3fca8332ed82f4e616002aca7da3d90c7ace58d51f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2
libexif-devel-0.6.22-4.el8.s390x.rpm SHA-256: f542c75d3f6f9aa5a1aacd3fca8332ed82f4e616002aca7da3d90c7ace58d51f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
libexif-debuginfo-0.6.22-4.el8.s390x.rpm SHA-256: f398088a77f69ab53fbb38fa32ce28029d33b6a9dde9aa88adc97b7b6221f77b
libexif-debugsource-0.6.22-4.el8.s390x.rpm SHA-256: 685e38093e03df59da5efccddcd4294c945ba4ded8f3f3911b9f38d0c3fef2b2
libexif-devel-0.6.22-4.el8.s390x.rpm SHA-256: f542c75d3f6f9aa5a1aacd3fca8332ed82f4e616002aca7da3d90c7ace58d51f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f
libexif-devel-0.6.22-4.el8.aarch64.rpm SHA-256: 88da48775003fec523fb04fd0686ef93a31bb45b3f3f8d1e6a34bc2dc4a23860

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f
libexif-devel-0.6.22-4.el8.aarch64.rpm SHA-256: 88da48775003fec523fb04fd0686ef93a31bb45b3f3f8d1e6a34bc2dc4a23860

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm SHA-256: f6ad77481b49210827ad950c7a69f6939ca873d381004c4cd09a7677811e3484
libexif-debugsource-0.6.22-4.el8.aarch64.rpm SHA-256: 7e2ceec24e6121b92b05dd24350e5117ffc944d31916f2f77b00826cf500fe7f
libexif-devel-0.6.22-4.el8.aarch64.rpm SHA-256: 88da48775003fec523fb04fd0686ef93a31bb45b3f3f8d1e6a34bc2dc4a23860

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility