Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3158 - Security Advisory
Issued:
2021-08-16
Updated:
2021-08-16

RHSA-2021:3158 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: exiv2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.

Security Fix(es):

  • exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp (CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

CVEs

  • CVE-2021-31291

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
x86_64
exiv2-0.27.0-4.el7_8.x86_64.rpm SHA-256: 6ce962c26e8b780979c81ba08221e7a6be9373b8841312ad19cd132252f6b801
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-devel-0.27.0-4.el7_8.i686.rpm SHA-256: 549554edc0d776c469f78a01c51975c61ed9d4b067f9e8af78b249b96828c93a
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm SHA-256: 88ed4bc90837466f0b86d5e36f58b4caa643247bf51aa6152ec78368bd82f4f8
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.i686.rpm SHA-256: 8e15f0c9c052dfe9b42cae46f16ce73356a36fab797ac89b109e6a467997ea55
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm SHA-256: 81000976ea936a8e6933831d17e327d1817ff43c91c24d610491d1541b25f5ac

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
x86_64
exiv2-0.27.0-4.el7_8.x86_64.rpm SHA-256: 6ce962c26e8b780979c81ba08221e7a6be9373b8841312ad19cd132252f6b801
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-devel-0.27.0-4.el7_8.i686.rpm SHA-256: 549554edc0d776c469f78a01c51975c61ed9d4b067f9e8af78b249b96828c93a
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm SHA-256: 88ed4bc90837466f0b86d5e36f58b4caa643247bf51aa6152ec78368bd82f4f8
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.i686.rpm SHA-256: 8e15f0c9c052dfe9b42cae46f16ce73356a36fab797ac89b109e6a467997ea55
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm SHA-256: 81000976ea936a8e6933831d17e327d1817ff43c91c24d610491d1541b25f5ac

Red Hat Enterprise Linux Workstation 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
x86_64
exiv2-0.27.0-4.el7_8.x86_64.rpm SHA-256: 6ce962c26e8b780979c81ba08221e7a6be9373b8841312ad19cd132252f6b801
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-devel-0.27.0-4.el7_8.i686.rpm SHA-256: 549554edc0d776c469f78a01c51975c61ed9d4b067f9e8af78b249b96828c93a
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm SHA-256: 88ed4bc90837466f0b86d5e36f58b4caa643247bf51aa6152ec78368bd82f4f8
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.i686.rpm SHA-256: 8e15f0c9c052dfe9b42cae46f16ce73356a36fab797ac89b109e6a467997ea55
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm SHA-256: 81000976ea936a8e6933831d17e327d1817ff43c91c24d610491d1541b25f5ac

Red Hat Enterprise Linux Desktop 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
x86_64
exiv2-0.27.0-4.el7_8.x86_64.rpm SHA-256: 6ce962c26e8b780979c81ba08221e7a6be9373b8841312ad19cd132252f6b801
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-devel-0.27.0-4.el7_8.i686.rpm SHA-256: 549554edc0d776c469f78a01c51975c61ed9d4b067f9e8af78b249b96828c93a
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm SHA-256: 88ed4bc90837466f0b86d5e36f58b4caa643247bf51aa6152ec78368bd82f4f8
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.i686.rpm SHA-256: 8e15f0c9c052dfe9b42cae46f16ce73356a36fab797ac89b109e6a467997ea55
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm SHA-256: 81000976ea936a8e6933831d17e327d1817ff43c91c24d610491d1541b25f5ac

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
s390x
exiv2-0.27.0-4.el7_8.s390x.rpm SHA-256: 22d826dc2cc553a0a68753cf8cc8fed7ee712ee9c8f81e7d7514eb940c52948e
exiv2-debuginfo-0.27.0-4.el7_8.s390.rpm SHA-256: bf7204588929cf12ab1cef3ed7ffb69b93a2b289a8d17c313738c7d0fd887588
exiv2-debuginfo-0.27.0-4.el7_8.s390.rpm SHA-256: bf7204588929cf12ab1cef3ed7ffb69b93a2b289a8d17c313738c7d0fd887588
exiv2-debuginfo-0.27.0-4.el7_8.s390x.rpm SHA-256: 06909bcc4d4635f28c0bc0b1664ca3a1a7e2da52e26ee27bb286d75ad71d08e3
exiv2-debuginfo-0.27.0-4.el7_8.s390x.rpm SHA-256: 06909bcc4d4635f28c0bc0b1664ca3a1a7e2da52e26ee27bb286d75ad71d08e3
exiv2-devel-0.27.0-4.el7_8.s390.rpm SHA-256: 30181be6334d1c9b203c92f550af4a73e4806917c6ddc4d633d147f3c7db64a4
exiv2-devel-0.27.0-4.el7_8.s390x.rpm SHA-256: a254f4d7a017acd4d1490c3eeb3f148a0d9cc0f95bbeb3f81994ea2be42da585
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.s390.rpm SHA-256: eff3d004db9c486a3c42b4b7cb8a9a310abeb9135ec874feaa4b7b12c01cf0bc
exiv2-libs-0.27.0-4.el7_8.s390x.rpm SHA-256: 711ee88ffd279b39075fe8bd56721bc92c818114e19805c17e96957d4e0efa4c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
ppc64
exiv2-0.27.0-4.el7_8.ppc64.rpm SHA-256: 12f588d45dfb3ef3650d60d7b9c2dda64336c6b2a4de9ba9a33720bff90da385
exiv2-debuginfo-0.27.0-4.el7_8.ppc.rpm SHA-256: 708ef0389bcf18b0cbc247526961b9491d52fa4920bd53ba51d76b8d9928ad67
exiv2-debuginfo-0.27.0-4.el7_8.ppc.rpm SHA-256: 708ef0389bcf18b0cbc247526961b9491d52fa4920bd53ba51d76b8d9928ad67
exiv2-debuginfo-0.27.0-4.el7_8.ppc64.rpm SHA-256: 2f4b71432bbeba41398c0e4f76d432a0acc143aafd56640f683c30d6bcca0878
exiv2-debuginfo-0.27.0-4.el7_8.ppc64.rpm SHA-256: 2f4b71432bbeba41398c0e4f76d432a0acc143aafd56640f683c30d6bcca0878
exiv2-devel-0.27.0-4.el7_8.ppc.rpm SHA-256: 9ef07ea6f589c2b3dceb2125f3219164690f68579166be33e136914ac5c28ced
exiv2-devel-0.27.0-4.el7_8.ppc64.rpm SHA-256: 2605e78d0050f3e22fe6352f410223f2c66bfe1eb5e4a9733c6a278a119f8abf
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.ppc.rpm SHA-256: 1df0d58e3631f7791ccefa76eb0d4fca8bbd4806a5c433dd0016252bb678bd6a
exiv2-libs-0.27.0-4.el7_8.ppc64.rpm SHA-256: cd99a4987a072dc4c8b46159540992bac76c9ca3ab75dffd37fae9b1a5e4fd79

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
x86_64
exiv2-0.27.0-4.el7_8.x86_64.rpm SHA-256: 6ce962c26e8b780979c81ba08221e7a6be9373b8841312ad19cd132252f6b801
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.i686.rpm SHA-256: 85ada699aa8346b74d41c99717e45e493d6eef82db748ea8c2e8bc8553776400
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-debuginfo-0.27.0-4.el7_8.x86_64.rpm SHA-256: 3d02a86dfe5fed3de87876b76669463e1129b5add0898529576a3939371f8dbe
exiv2-devel-0.27.0-4.el7_8.i686.rpm SHA-256: 549554edc0d776c469f78a01c51975c61ed9d4b067f9e8af78b249b96828c93a
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm SHA-256: 88ed4bc90837466f0b86d5e36f58b4caa643247bf51aa6152ec78368bd82f4f8
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.i686.rpm SHA-256: 8e15f0c9c052dfe9b42cae46f16ce73356a36fab797ac89b109e6a467997ea55
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm SHA-256: 81000976ea936a8e6933831d17e327d1817ff43c91c24d610491d1541b25f5ac

Red Hat Enterprise Linux for Power, little endian 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
ppc64le
exiv2-0.27.0-4.el7_8.ppc64le.rpm SHA-256: 992903e567f4063da42bc586a111d9b1af2943e7623bbc0752f410892f7bc9a0
exiv2-debuginfo-0.27.0-4.el7_8.ppc64le.rpm SHA-256: ecb8a73a783a7d6e67728f3b44b4a369c8f2ad2af4e0d8f08625c0ceef2eda6d
exiv2-debuginfo-0.27.0-4.el7_8.ppc64le.rpm SHA-256: ecb8a73a783a7d6e67728f3b44b4a369c8f2ad2af4e0d8f08625c0ceef2eda6d
exiv2-devel-0.27.0-4.el7_8.ppc64le.rpm SHA-256: 4aabde3339b413075a7572bde9356857277790f776c81aa92c900ae8fec46f7a
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.ppc64le.rpm SHA-256: 1a7c6db98708012285f9e33f7f53e2250c70fe6aa8cb06bec416c3e8a4fe67e2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
s390x
exiv2-0.27.0-4.el7_8.s390x.rpm SHA-256: 22d826dc2cc553a0a68753cf8cc8fed7ee712ee9c8f81e7d7514eb940c52948e
exiv2-debuginfo-0.27.0-4.el7_8.s390.rpm SHA-256: bf7204588929cf12ab1cef3ed7ffb69b93a2b289a8d17c313738c7d0fd887588
exiv2-debuginfo-0.27.0-4.el7_8.s390.rpm SHA-256: bf7204588929cf12ab1cef3ed7ffb69b93a2b289a8d17c313738c7d0fd887588
exiv2-debuginfo-0.27.0-4.el7_8.s390x.rpm SHA-256: 06909bcc4d4635f28c0bc0b1664ca3a1a7e2da52e26ee27bb286d75ad71d08e3
exiv2-debuginfo-0.27.0-4.el7_8.s390x.rpm SHA-256: 06909bcc4d4635f28c0bc0b1664ca3a1a7e2da52e26ee27bb286d75ad71d08e3
exiv2-devel-0.27.0-4.el7_8.s390.rpm SHA-256: 30181be6334d1c9b203c92f550af4a73e4806917c6ddc4d633d147f3c7db64a4
exiv2-devel-0.27.0-4.el7_8.s390x.rpm SHA-256: a254f4d7a017acd4d1490c3eeb3f148a0d9cc0f95bbeb3f81994ea2be42da585
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.s390.rpm SHA-256: eff3d004db9c486a3c42b4b7cb8a9a310abeb9135ec874feaa4b7b12c01cf0bc
exiv2-libs-0.27.0-4.el7_8.s390x.rpm SHA-256: 711ee88ffd279b39075fe8bd56721bc92c818114e19805c17e96957d4e0efa4c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
ppc64
exiv2-0.27.0-4.el7_8.ppc64.rpm SHA-256: 12f588d45dfb3ef3650d60d7b9c2dda64336c6b2a4de9ba9a33720bff90da385
exiv2-debuginfo-0.27.0-4.el7_8.ppc.rpm SHA-256: 708ef0389bcf18b0cbc247526961b9491d52fa4920bd53ba51d76b8d9928ad67
exiv2-debuginfo-0.27.0-4.el7_8.ppc.rpm SHA-256: 708ef0389bcf18b0cbc247526961b9491d52fa4920bd53ba51d76b8d9928ad67
exiv2-debuginfo-0.27.0-4.el7_8.ppc64.rpm SHA-256: 2f4b71432bbeba41398c0e4f76d432a0acc143aafd56640f683c30d6bcca0878
exiv2-debuginfo-0.27.0-4.el7_8.ppc64.rpm SHA-256: 2f4b71432bbeba41398c0e4f76d432a0acc143aafd56640f683c30d6bcca0878
exiv2-devel-0.27.0-4.el7_8.ppc.rpm SHA-256: 9ef07ea6f589c2b3dceb2125f3219164690f68579166be33e136914ac5c28ced
exiv2-devel-0.27.0-4.el7_8.ppc64.rpm SHA-256: 2605e78d0050f3e22fe6352f410223f2c66bfe1eb5e4a9733c6a278a119f8abf
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.ppc.rpm SHA-256: 1df0d58e3631f7791ccefa76eb0d4fca8bbd4806a5c433dd0016252bb678bd6a
exiv2-libs-0.27.0-4.el7_8.ppc64.rpm SHA-256: cd99a4987a072dc4c8b46159540992bac76c9ca3ab75dffd37fae9b1a5e4fd79

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
exiv2-0.27.0-4.el7_8.src.rpm SHA-256: bf1e0c1f836d08b543bd06f0aab1125a333358d867116e5cca685de4d6dbc8eb
ppc64le
exiv2-0.27.0-4.el7_8.ppc64le.rpm SHA-256: 992903e567f4063da42bc586a111d9b1af2943e7623bbc0752f410892f7bc9a0
exiv2-debuginfo-0.27.0-4.el7_8.ppc64le.rpm SHA-256: ecb8a73a783a7d6e67728f3b44b4a369c8f2ad2af4e0d8f08625c0ceef2eda6d
exiv2-debuginfo-0.27.0-4.el7_8.ppc64le.rpm SHA-256: ecb8a73a783a7d6e67728f3b44b4a369c8f2ad2af4e0d8f08625c0ceef2eda6d
exiv2-devel-0.27.0-4.el7_8.ppc64le.rpm SHA-256: 4aabde3339b413075a7572bde9356857277790f776c81aa92c900ae8fec46f7a
exiv2-doc-0.27.0-4.el7_8.noarch.rpm SHA-256: c07c2e3fc4cdfe10f3eb3719a7ba37f6907999b55727b22518ad47e65811b8a8
exiv2-libs-0.27.0-4.el7_8.ppc64le.rpm SHA-256: 1a7c6db98708012285f9e33f7f53e2250c70fe6aa8cb06bec416c3e8a4fe67e2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility