Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3232 - Security Advisory
Issued:
2021-08-19
Updated:
2021-08-19

RHSA-2021:3232 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: exiv2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.

Security Fix(es):

  • exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp (CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

CVEs

  • CVE-2021-31291

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
exiv2-0.26-11.el8_1.src.rpm SHA-256: bf516dc5c7d49040dc821b79946108c9c3bf48a63093868d7c39eefb59247880
x86_64
exiv2-0.26-11.el8_1.x86_64.rpm SHA-256: 3ded8f2d7586c9491feff2e2293c56e934897a0db43a2c587e0f2a6731fbae3a
exiv2-debuginfo-0.26-11.el8_1.i686.rpm SHA-256: 73f8d01b23b3bfda9adba6fa275f2382901e41606f857eafcd8d00467d70a429
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm SHA-256: 2d31580ac4425a5c3efea58bbb4b11804f9914bfa8cd17d830e711e82d4cddcf
exiv2-debugsource-0.26-11.el8_1.i686.rpm SHA-256: a85c8812c2b649ff007e692fa3c87cdcf74cc4357cefb49f67e324b6816d90ab
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm SHA-256: 28d5f1024e7058e33d067ae018a0c1853c536d13c5376e24c942440a5902a642
exiv2-libs-0.26-11.el8_1.i686.rpm SHA-256: 14e549765cd67f138da5676227b305ac3b026a73bc8c258525a167b12f54b7d4
exiv2-libs-0.26-11.el8_1.x86_64.rpm SHA-256: 202cbf301c0c22f962462a7b0a0cc12206ebddc1360b07c3dd82996f3c400251
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm SHA-256: 7f4ef088504ce99e57630ceab527acb9270e61147e159fa35180a4296787f459
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm SHA-256: e3c9b7e8c334c6f3fe22c6a00a26e6d941d9ba0ba0d6697a7686f16876bb3bd8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
exiv2-0.26-11.el8_1.src.rpm SHA-256: bf516dc5c7d49040dc821b79946108c9c3bf48a63093868d7c39eefb59247880
ppc64le
exiv2-0.26-11.el8_1.ppc64le.rpm SHA-256: 099cbc7b6bc5fe355ef6b47e905abe766bb04d187db2a84805d7ef14ea58c15d
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm SHA-256: f894770cad693f68a6c3d454193d27800e9ace8e63bec0ef55100992acb691a2
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm SHA-256: 3d6da2f1b8082eb061b1709fcb84b55b177547f0abdc883d4b53311dcdf5dacb
exiv2-libs-0.26-11.el8_1.ppc64le.rpm SHA-256: 99224cc4b2771efe80e449d9492d0f721a2c3924549a00d9567449193a9a2bdb
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm SHA-256: 62aa3a9d5c6e12808b3a9a587b700cb259e8becf19263d997cdc9bf516de36ca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
exiv2-0.26-11.el8_1.src.rpm SHA-256: bf516dc5c7d49040dc821b79946108c9c3bf48a63093868d7c39eefb59247880
ppc64le
exiv2-0.26-11.el8_1.ppc64le.rpm SHA-256: 099cbc7b6bc5fe355ef6b47e905abe766bb04d187db2a84805d7ef14ea58c15d
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm SHA-256: f894770cad693f68a6c3d454193d27800e9ace8e63bec0ef55100992acb691a2
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm SHA-256: 3d6da2f1b8082eb061b1709fcb84b55b177547f0abdc883d4b53311dcdf5dacb
exiv2-libs-0.26-11.el8_1.ppc64le.rpm SHA-256: 99224cc4b2771efe80e449d9492d0f721a2c3924549a00d9567449193a9a2bdb
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm SHA-256: 62aa3a9d5c6e12808b3a9a587b700cb259e8becf19263d997cdc9bf516de36ca

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
exiv2-0.26-11.el8_1.src.rpm SHA-256: bf516dc5c7d49040dc821b79946108c9c3bf48a63093868d7c39eefb59247880
x86_64
exiv2-0.26-11.el8_1.x86_64.rpm SHA-256: 3ded8f2d7586c9491feff2e2293c56e934897a0db43a2c587e0f2a6731fbae3a
exiv2-debuginfo-0.26-11.el8_1.i686.rpm SHA-256: 73f8d01b23b3bfda9adba6fa275f2382901e41606f857eafcd8d00467d70a429
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm SHA-256: 2d31580ac4425a5c3efea58bbb4b11804f9914bfa8cd17d830e711e82d4cddcf
exiv2-debugsource-0.26-11.el8_1.i686.rpm SHA-256: a85c8812c2b649ff007e692fa3c87cdcf74cc4357cefb49f67e324b6816d90ab
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm SHA-256: 28d5f1024e7058e33d067ae018a0c1853c536d13c5376e24c942440a5902a642
exiv2-libs-0.26-11.el8_1.i686.rpm SHA-256: 14e549765cd67f138da5676227b305ac3b026a73bc8c258525a167b12f54b7d4
exiv2-libs-0.26-11.el8_1.x86_64.rpm SHA-256: 202cbf301c0c22f962462a7b0a0cc12206ebddc1360b07c3dd82996f3c400251
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm SHA-256: 7f4ef088504ce99e57630ceab527acb9270e61147e159fa35180a4296787f459
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm SHA-256: e3c9b7e8c334c6f3fe22c6a00a26e6d941d9ba0ba0d6697a7686f16876bb3bd8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
exiv2-debuginfo-0.26-11.el8_1.i686.rpm SHA-256: 73f8d01b23b3bfda9adba6fa275f2382901e41606f857eafcd8d00467d70a429
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm SHA-256: 2d31580ac4425a5c3efea58bbb4b11804f9914bfa8cd17d830e711e82d4cddcf
exiv2-debugsource-0.26-11.el8_1.i686.rpm SHA-256: a85c8812c2b649ff007e692fa3c87cdcf74cc4357cefb49f67e324b6816d90ab
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm SHA-256: 28d5f1024e7058e33d067ae018a0c1853c536d13c5376e24c942440a5902a642
exiv2-devel-0.26-11.el8_1.i686.rpm SHA-256: 57683ce26adb656a8bacc4cfd6a38df32f0dee440d4cdf360e6ebb9f3144a458
exiv2-devel-0.26-11.el8_1.x86_64.rpm SHA-256: f79d2cd2507bb4ff34f88cef2ad70886d03ed89da3eab16a31515eba02dda1f0
exiv2-doc-0.26-11.el8_1.noarch.rpm SHA-256: 3520e763f2d2fccf51606fd86e895196a44295eb72075a02d4b64e53cb50220f
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm SHA-256: 7f4ef088504ce99e57630ceab527acb9270e61147e159fa35180a4296787f459
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm SHA-256: e3c9b7e8c334c6f3fe22c6a00a26e6d941d9ba0ba0d6697a7686f16876bb3bd8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm SHA-256: f894770cad693f68a6c3d454193d27800e9ace8e63bec0ef55100992acb691a2
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm SHA-256: 3d6da2f1b8082eb061b1709fcb84b55b177547f0abdc883d4b53311dcdf5dacb
exiv2-devel-0.26-11.el8_1.ppc64le.rpm SHA-256: 0d1ded04a8396adc6ef9e11271b9829797fedae6d83bd81c4f4da7ab637e749b
exiv2-doc-0.26-11.el8_1.noarch.rpm SHA-256: 3520e763f2d2fccf51606fd86e895196a44295eb72075a02d4b64e53cb50220f
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm SHA-256: 62aa3a9d5c6e12808b3a9a587b700cb259e8becf19263d997cdc9bf516de36ca

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
s390x
exiv2-0.26-11.el8_1.s390x.rpm SHA-256: 3eeefd48fee63982b03defd58ca65a981f3368a1e6c0f13cd40d3bca358a72e1
exiv2-debuginfo-0.26-11.el8_1.s390x.rpm SHA-256: dd1b57d66b3ec90edb2da027589d363be4da53874b58951e4d1898b919c64311
exiv2-debugsource-0.26-11.el8_1.s390x.rpm SHA-256: c4daada10d9ba86e6f66de0371a492036461e2e01bd9bf8fff79a46e373fbb9a
exiv2-devel-0.26-11.el8_1.s390x.rpm SHA-256: 621de52d4e88ae9090f90f461a27e9113d1947826e154c30dcc17ce5d52a9e19
exiv2-doc-0.26-11.el8_1.noarch.rpm SHA-256: 3520e763f2d2fccf51606fd86e895196a44295eb72075a02d4b64e53cb50220f
exiv2-libs-0.26-11.el8_1.s390x.rpm SHA-256: 08e6c7a9a88ef13f3ee92b34b810a63459e586970f78212fb6938a5f93e2a58c
exiv2-libs-debuginfo-0.26-11.el8_1.s390x.rpm SHA-256: d5fd2b970a9c679c3ec7a738244d4079b7aa94cfb2285ababea9fd9d4981eff9

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
exiv2-0.26-11.el8_1.aarch64.rpm SHA-256: f6bdb634b57583bbe42d3aa470568c14aeb522b81ee71f75133a6e11fd959385
exiv2-debuginfo-0.26-11.el8_1.aarch64.rpm SHA-256: 5595a18959916d0e4bdb5b40d6124db90169eeb8f11326f93066d71e1df65347
exiv2-debugsource-0.26-11.el8_1.aarch64.rpm SHA-256: 93c038b74411a1c76b084dcb69d074435f8ef0e85d873643f310c0627150a54a
exiv2-devel-0.26-11.el8_1.aarch64.rpm SHA-256: 0b417173ebf9bb0de7802b93c5065ef4ad77e99454b25ca601fe8d6bfb7feeae
exiv2-doc-0.26-11.el8_1.noarch.rpm SHA-256: 3520e763f2d2fccf51606fd86e895196a44295eb72075a02d4b64e53cb50220f
exiv2-libs-0.26-11.el8_1.aarch64.rpm SHA-256: f3888e88aeaa96f21999e4e1ed97a4573462059cd1c71760dbe30fc72245d2b1
exiv2-libs-debuginfo-0.26-11.el8_1.aarch64.rpm SHA-256: fd76bee30861c59e77d659d67b94e36a9e4143cdf4e25e36c6abacdcc882805c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility