- Issued:
- 2020-12-14
- Updated:
- 2020-12-14
RHSA-2020:5395 - Security Advisory
Synopsis
Important: libexif security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for libexif is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The libexif packages provide a library for extracting extra information from image files.
Security Fix(es):
- libexif: out of bounds write due to an integer overflow in exif-entry.c (CVE-2020-0452)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
Fixes
- BZ - 1902004 - CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
libexif-0.6.21-18.el8_1.src.rpm | SHA-256: 4f11b97deda2b32700f08dd648a2b85fc435a04ef357a1214960f1228b0d31d5 |
x86_64 | |
libexif-0.6.21-18.el8_1.i686.rpm | SHA-256: 92ca83f6d867c06c17f99de47ca2a13d8682a1ab2d1edfa67a5f428d47107a79 |
libexif-0.6.21-18.el8_1.x86_64.rpm | SHA-256: e9e861589fb28c38057d7223797ff7300e61153703bc5c5c777d56d49e7908be |
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm | SHA-256: ccc71e25a826af326892deadbb121b3df1036d0462839f6038f17c7ad9414ada |
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 2ac0dce82bc45fa9578f3b65247f01f0e4a208d17973b83628236584ece1d2be |
libexif-debugsource-0.6.21-18.el8_1.i686.rpm | SHA-256: 64f41fc75effaaa9dbabfec038b144d5fb8a765d4faac19472ff7e6ac2d88ee1 |
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 7be5754c265b09faa8d71aff01dd1baa9a6f580648bc6e4404b9d0df8b3bcf96 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
libexif-0.6.21-18.el8_1.src.rpm | SHA-256: 4f11b97deda2b32700f08dd648a2b85fc435a04ef357a1214960f1228b0d31d5 |
s390x | |
libexif-0.6.21-18.el8_1.s390x.rpm | SHA-256: a2e5a7b747626a10e28f0d6c3317f19d183ff51e3dfac1473d8fd16f057544b4 |
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm | SHA-256: 37fc15230f96dfa1efc2a575e3bc9d533fc6396cd9e166e394c3134a4b809772 |
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm | SHA-256: 9e0da6decf22f5ebe2f31767ca75e4fa7a423f2eb47d9267fc61b8436e264a9a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
libexif-0.6.21-18.el8_1.src.rpm | SHA-256: 4f11b97deda2b32700f08dd648a2b85fc435a04ef357a1214960f1228b0d31d5 |
ppc64le | |
libexif-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: d9835ec90046063e59f9d34905396cfcbf2d0fe55ae3c8deab20ebb28d99de39 |
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: 51fb45085eeba776460cf123fe0929e4ecb00d70d4cd821c47ac8a45ba67ac69 |
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: f90b1849de5312bf2f6e41eab0da22c5a1176def498b6d9eced3ce4b5bf03d44 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
libexif-0.6.21-18.el8_1.src.rpm | SHA-256: 4f11b97deda2b32700f08dd648a2b85fc435a04ef357a1214960f1228b0d31d5 |
aarch64 | |
libexif-0.6.21-18.el8_1.aarch64.rpm | SHA-256: a7e0ee4efd30d5cb38f6c0f2229d26c28dd11f28d4eaa8820ef301c8397449fb |
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm | SHA-256: 802893abd0bd03611e0fb2f08a747d3ab2d76e995699c2e1657ac90a57888221 |
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm | SHA-256: 36b469e8c4f1b3b97db3071a0995de262019899e9297690d578ff60428740c7f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
libexif-0.6.21-18.el8_1.src.rpm | SHA-256: 4f11b97deda2b32700f08dd648a2b85fc435a04ef357a1214960f1228b0d31d5 |
ppc64le | |
libexif-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: d9835ec90046063e59f9d34905396cfcbf2d0fe55ae3c8deab20ebb28d99de39 |
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: 51fb45085eeba776460cf123fe0929e4ecb00d70d4cd821c47ac8a45ba67ac69 |
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: f90b1849de5312bf2f6e41eab0da22c5a1176def498b6d9eced3ce4b5bf03d44 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
libexif-0.6.21-18.el8_1.src.rpm | SHA-256: 4f11b97deda2b32700f08dd648a2b85fc435a04ef357a1214960f1228b0d31d5 |
x86_64 | |
libexif-0.6.21-18.el8_1.i686.rpm | SHA-256: 92ca83f6d867c06c17f99de47ca2a13d8682a1ab2d1edfa67a5f428d47107a79 |
libexif-0.6.21-18.el8_1.x86_64.rpm | SHA-256: e9e861589fb28c38057d7223797ff7300e61153703bc5c5c777d56d49e7908be |
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm | SHA-256: ccc71e25a826af326892deadbb121b3df1036d0462839f6038f17c7ad9414ada |
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 2ac0dce82bc45fa9578f3b65247f01f0e4a208d17973b83628236584ece1d2be |
libexif-debugsource-0.6.21-18.el8_1.i686.rpm | SHA-256: 64f41fc75effaaa9dbabfec038b144d5fb8a765d4faac19472ff7e6ac2d88ee1 |
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 7be5754c265b09faa8d71aff01dd1baa9a6f580648bc6e4404b9d0df8b3bcf96 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
x86_64 | |
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm | SHA-256: ccc71e25a826af326892deadbb121b3df1036d0462839f6038f17c7ad9414ada |
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 2ac0dce82bc45fa9578f3b65247f01f0e4a208d17973b83628236584ece1d2be |
libexif-debugsource-0.6.21-18.el8_1.i686.rpm | SHA-256: 64f41fc75effaaa9dbabfec038b144d5fb8a765d4faac19472ff7e6ac2d88ee1 |
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 7be5754c265b09faa8d71aff01dd1baa9a6f580648bc6e4404b9d0df8b3bcf96 |
libexif-devel-0.6.21-18.el8_1.i686.rpm | SHA-256: dcaeea6ededaac49914b4a430d63f92e13f295d115506ff85d37e2f7528503ef |
libexif-devel-0.6.21-18.el8_1.x86_64.rpm | SHA-256: 5ee73524a16731d02b4a0ffadc735eb1c27515cb97489b6e7caca3e166596307 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
ppc64le | |
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: 51fb45085eeba776460cf123fe0929e4ecb00d70d4cd821c47ac8a45ba67ac69 |
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: f90b1849de5312bf2f6e41eab0da22c5a1176def498b6d9eced3ce4b5bf03d44 |
libexif-devel-0.6.21-18.el8_1.ppc64le.rpm | SHA-256: fdd18657a566f97fb6b4c4aa93d5acde359fc2ee35c7f3f81dae6b8b0ae203fe |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
s390x | |
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm | SHA-256: 37fc15230f96dfa1efc2a575e3bc9d533fc6396cd9e166e394c3134a4b809772 |
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm | SHA-256: 9e0da6decf22f5ebe2f31767ca75e4fa7a423f2eb47d9267fc61b8436e264a9a |
libexif-devel-0.6.21-18.el8_1.s390x.rpm | SHA-256: 09efe4ffbea243c24ce9f741527240b4c0ef3ffa8a87b6bb2e6a1e585588b896 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
aarch64 | |
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm | SHA-256: 802893abd0bd03611e0fb2f08a747d3ab2d76e995699c2e1657ac90a57888221 |
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm | SHA-256: 36b469e8c4f1b3b97db3071a0995de262019899e9297690d578ff60428740c7f |
libexif-devel-0.6.21-18.el8_1.aarch64.rpm | SHA-256: 24fb6d3871ad00c07375b4b414768bbd67dd8b97da5a5da071a692f1e226412e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.