Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:1842 - Security Advisory
Issued:
2022-05-10
Updated:
2022-05-10

RHSA-2022:1842 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: exiv2 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.

The following packages have been upgraded to a later upstream version: exiv2 (0.27.5). (BZ#2018422)

Security Fix(es):

  • exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS (CVE-2020-18898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2002678 - CVE-2020-18898 exiv2: stack exhaustion issue in the printIFDStructure function may lead to DoS
  • BZ - 2018422 - Rebase Exiv2 to 0.27.5

CVEs

  • CVE-2020-18898

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
x86_64
exiv2-0.27.5-2.el8.x86_64.rpm SHA-256: 3196328d40f4ee05c05060a56aaaa05669f53741ce7c7614c78806e35b575e79
exiv2-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 219dda8429e807de33c24f67d4148f2156c6d211d6531c2d3c2ed132ce1cda09
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 7baf6bf9bf18b2f273ea9ffcd2055e7e8d1554437bb516e00829b52361e2d967
exiv2-debugsource-0.27.5-2.el8.i686.rpm SHA-256: fbdb830a237a4426272759b9dd997f0ef7489713e54493e1396468f80cbc9964
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm SHA-256: 771e859f58e10b3d213e25dad6a65f29a89a828904e55d839983db412cce8e7e
exiv2-libs-0.27.5-2.el8.i686.rpm SHA-256: 513c15daed56616c083992d0f56d742102e204cef18a080d8e63d3ebf24b8f5e
exiv2-libs-0.27.5-2.el8.x86_64.rpm SHA-256: ae142af02e792aa468251f91f95968ab42952b77fccd9d10f719c377de82e993
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 1cc59ec2b6a0f0b6fdcd10aefd9e39a903c8f583f8b4a088a1d522e5b27f2988
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 8ceb53636f95b4e32534575f348bb5bc2445b4a18379e927ca0bea2b5c638840

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
x86_64
exiv2-0.27.5-2.el8.x86_64.rpm SHA-256: 3196328d40f4ee05c05060a56aaaa05669f53741ce7c7614c78806e35b575e79
exiv2-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 219dda8429e807de33c24f67d4148f2156c6d211d6531c2d3c2ed132ce1cda09
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 7baf6bf9bf18b2f273ea9ffcd2055e7e8d1554437bb516e00829b52361e2d967
exiv2-debugsource-0.27.5-2.el8.i686.rpm SHA-256: fbdb830a237a4426272759b9dd997f0ef7489713e54493e1396468f80cbc9964
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm SHA-256: 771e859f58e10b3d213e25dad6a65f29a89a828904e55d839983db412cce8e7e
exiv2-libs-0.27.5-2.el8.i686.rpm SHA-256: 513c15daed56616c083992d0f56d742102e204cef18a080d8e63d3ebf24b8f5e
exiv2-libs-0.27.5-2.el8.x86_64.rpm SHA-256: ae142af02e792aa468251f91f95968ab42952b77fccd9d10f719c377de82e993
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 1cc59ec2b6a0f0b6fdcd10aefd9e39a903c8f583f8b4a088a1d522e5b27f2988
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 8ceb53636f95b4e32534575f348bb5bc2445b4a18379e927ca0bea2b5c638840

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
x86_64
exiv2-0.27.5-2.el8.x86_64.rpm SHA-256: 3196328d40f4ee05c05060a56aaaa05669f53741ce7c7614c78806e35b575e79
exiv2-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 219dda8429e807de33c24f67d4148f2156c6d211d6531c2d3c2ed132ce1cda09
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 7baf6bf9bf18b2f273ea9ffcd2055e7e8d1554437bb516e00829b52361e2d967
exiv2-debugsource-0.27.5-2.el8.i686.rpm SHA-256: fbdb830a237a4426272759b9dd997f0ef7489713e54493e1396468f80cbc9964
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm SHA-256: 771e859f58e10b3d213e25dad6a65f29a89a828904e55d839983db412cce8e7e
exiv2-libs-0.27.5-2.el8.i686.rpm SHA-256: 513c15daed56616c083992d0f56d742102e204cef18a080d8e63d3ebf24b8f5e
exiv2-libs-0.27.5-2.el8.x86_64.rpm SHA-256: ae142af02e792aa468251f91f95968ab42952b77fccd9d10f719c377de82e993
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 1cc59ec2b6a0f0b6fdcd10aefd9e39a903c8f583f8b4a088a1d522e5b27f2988
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 8ceb53636f95b4e32534575f348bb5bc2445b4a18379e927ca0bea2b5c638840

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
s390x
exiv2-0.27.5-2.el8.s390x.rpm SHA-256: 8a76708d4445ee2f07c6aaaf00b80dcb20ef5c6d72136ae27875c5f29edd69b5
exiv2-debuginfo-0.27.5-2.el8.s390x.rpm SHA-256: 7eba3f8c2ddbc2a987aa329e205a6e467b97eb2260ce6f9e4332cbcb204bd2d2
exiv2-debugsource-0.27.5-2.el8.s390x.rpm SHA-256: b966d1749ca1c87f04dbc60fe0db81f0b5c52f7c28416c8aeab062eb28027673
exiv2-libs-0.27.5-2.el8.s390x.rpm SHA-256: 2328ea526dfd3ee425ee8f1db552956c6a8edb72c392bf320501ad22fc47043c
exiv2-libs-debuginfo-0.27.5-2.el8.s390x.rpm SHA-256: 06a6a5c2c8e98570cd924f6c6dc0339746b1ca9fef030e1768311680cdce7b8d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
s390x
exiv2-0.27.5-2.el8.s390x.rpm SHA-256: 8a76708d4445ee2f07c6aaaf00b80dcb20ef5c6d72136ae27875c5f29edd69b5
exiv2-debuginfo-0.27.5-2.el8.s390x.rpm SHA-256: 7eba3f8c2ddbc2a987aa329e205a6e467b97eb2260ce6f9e4332cbcb204bd2d2
exiv2-debugsource-0.27.5-2.el8.s390x.rpm SHA-256: b966d1749ca1c87f04dbc60fe0db81f0b5c52f7c28416c8aeab062eb28027673
exiv2-libs-0.27.5-2.el8.s390x.rpm SHA-256: 2328ea526dfd3ee425ee8f1db552956c6a8edb72c392bf320501ad22fc47043c
exiv2-libs-debuginfo-0.27.5-2.el8.s390x.rpm SHA-256: 06a6a5c2c8e98570cd924f6c6dc0339746b1ca9fef030e1768311680cdce7b8d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
ppc64le
exiv2-0.27.5-2.el8.ppc64le.rpm SHA-256: 768f4c46065a49e47b44177d35284bf31ab28c84774d1c159550c497bebd8797
exiv2-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: c28ddc4140801abc6faef29d45ce215d2f6f39a7d4ee65b86f25b1b87273e758
exiv2-debugsource-0.27.5-2.el8.ppc64le.rpm SHA-256: 7a08e0a86854962b0393185dd846639a9ae9a72b6904b0a6d1676539173d59d3
exiv2-libs-0.27.5-2.el8.ppc64le.rpm SHA-256: 714e728bf2b2b50cd2797045fbbae7f7f3d2ed4af57c64a0e18f19c7c06972ea
exiv2-libs-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: f3e4cb5685e1e3e873e709249b104dc51702f72181ce959c7da0f1f593ab289d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
ppc64le
exiv2-0.27.5-2.el8.ppc64le.rpm SHA-256: 768f4c46065a49e47b44177d35284bf31ab28c84774d1c159550c497bebd8797
exiv2-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: c28ddc4140801abc6faef29d45ce215d2f6f39a7d4ee65b86f25b1b87273e758
exiv2-debugsource-0.27.5-2.el8.ppc64le.rpm SHA-256: 7a08e0a86854962b0393185dd846639a9ae9a72b6904b0a6d1676539173d59d3
exiv2-libs-0.27.5-2.el8.ppc64le.rpm SHA-256: 714e728bf2b2b50cd2797045fbbae7f7f3d2ed4af57c64a0e18f19c7c06972ea
exiv2-libs-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: f3e4cb5685e1e3e873e709249b104dc51702f72181ce959c7da0f1f593ab289d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
x86_64
exiv2-0.27.5-2.el8.x86_64.rpm SHA-256: 3196328d40f4ee05c05060a56aaaa05669f53741ce7c7614c78806e35b575e79
exiv2-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 219dda8429e807de33c24f67d4148f2156c6d211d6531c2d3c2ed132ce1cda09
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 7baf6bf9bf18b2f273ea9ffcd2055e7e8d1554437bb516e00829b52361e2d967
exiv2-debugsource-0.27.5-2.el8.i686.rpm SHA-256: fbdb830a237a4426272759b9dd997f0ef7489713e54493e1396468f80cbc9964
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm SHA-256: 771e859f58e10b3d213e25dad6a65f29a89a828904e55d839983db412cce8e7e
exiv2-libs-0.27.5-2.el8.i686.rpm SHA-256: 513c15daed56616c083992d0f56d742102e204cef18a080d8e63d3ebf24b8f5e
exiv2-libs-0.27.5-2.el8.x86_64.rpm SHA-256: ae142af02e792aa468251f91f95968ab42952b77fccd9d10f719c377de82e993
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 1cc59ec2b6a0f0b6fdcd10aefd9e39a903c8f583f8b4a088a1d522e5b27f2988
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 8ceb53636f95b4e32534575f348bb5bc2445b4a18379e927ca0bea2b5c638840

Red Hat Enterprise Linux for ARM 64 8

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
aarch64
exiv2-0.27.5-2.el8.aarch64.rpm SHA-256: 5dcedfa97d812e9c91cb5c2afda14ca5a60119dfbbdeeca9954fca5caa362f39
exiv2-debuginfo-0.27.5-2.el8.aarch64.rpm SHA-256: a4f7817e02a76fea19294d0d86c8df0c5c22b035a3fb707dfd47e1d25caf86b1
exiv2-debugsource-0.27.5-2.el8.aarch64.rpm SHA-256: 61a511d74bf1f4fc4a68d506e5a6cf6b02f46f97b7acef46e9a00cf14e15c93c
exiv2-libs-0.27.5-2.el8.aarch64.rpm SHA-256: 94a999a3fa2f5134186b27bae4445eedf20cad93010bff600c7a60e993d2231c
exiv2-libs-debuginfo-0.27.5-2.el8.aarch64.rpm SHA-256: f93332648d8de97e1d805d82c2ed6e36a6cd273bbc932ddd4b5f9ac9cc9261bc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
ppc64le
exiv2-0.27.5-2.el8.ppc64le.rpm SHA-256: 768f4c46065a49e47b44177d35284bf31ab28c84774d1c159550c497bebd8797
exiv2-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: c28ddc4140801abc6faef29d45ce215d2f6f39a7d4ee65b86f25b1b87273e758
exiv2-debugsource-0.27.5-2.el8.ppc64le.rpm SHA-256: 7a08e0a86854962b0393185dd846639a9ae9a72b6904b0a6d1676539173d59d3
exiv2-libs-0.27.5-2.el8.ppc64le.rpm SHA-256: 714e728bf2b2b50cd2797045fbbae7f7f3d2ed4af57c64a0e18f19c7c06972ea
exiv2-libs-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: f3e4cb5685e1e3e873e709249b104dc51702f72181ce959c7da0f1f593ab289d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
exiv2-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 219dda8429e807de33c24f67d4148f2156c6d211d6531c2d3c2ed132ce1cda09
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 7baf6bf9bf18b2f273ea9ffcd2055e7e8d1554437bb516e00829b52361e2d967
exiv2-debugsource-0.27.5-2.el8.i686.rpm SHA-256: fbdb830a237a4426272759b9dd997f0ef7489713e54493e1396468f80cbc9964
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm SHA-256: 771e859f58e10b3d213e25dad6a65f29a89a828904e55d839983db412cce8e7e
exiv2-devel-0.27.5-2.el8.i686.rpm SHA-256: 8b808b323b9bf39953194839f5f79ddc050b96c98e1e7d908c58542272d447c6
exiv2-devel-0.27.5-2.el8.x86_64.rpm SHA-256: 3807c4c48dd5260d7b0ca6916a96b654a4cbe702a44e004931c59dbab3ca2453
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 1cc59ec2b6a0f0b6fdcd10aefd9e39a903c8f583f8b4a088a1d522e5b27f2988
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 8ceb53636f95b4e32534575f348bb5bc2445b4a18379e927ca0bea2b5c638840

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
exiv2-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: c28ddc4140801abc6faef29d45ce215d2f6f39a7d4ee65b86f25b1b87273e758
exiv2-debugsource-0.27.5-2.el8.ppc64le.rpm SHA-256: 7a08e0a86854962b0393185dd846639a9ae9a72b6904b0a6d1676539173d59d3
exiv2-devel-0.27.5-2.el8.ppc64le.rpm SHA-256: e183b9f4cdc4947f249dc0bc95d4208e4806d53678d5a940313ac52e39049d5e
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24
exiv2-libs-debuginfo-0.27.5-2.el8.ppc64le.rpm SHA-256: f3e4cb5685e1e3e873e709249b104dc51702f72181ce959c7da0f1f593ab289d

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
exiv2-debuginfo-0.27.5-2.el8.aarch64.rpm SHA-256: a4f7817e02a76fea19294d0d86c8df0c5c22b035a3fb707dfd47e1d25caf86b1
exiv2-debugsource-0.27.5-2.el8.aarch64.rpm SHA-256: 61a511d74bf1f4fc4a68d506e5a6cf6b02f46f97b7acef46e9a00cf14e15c93c
exiv2-devel-0.27.5-2.el8.aarch64.rpm SHA-256: 26f53cfdf03e3527a81104efa81bcacd4b1cc4f935ec13804ebb1e8db2d823fa
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24
exiv2-libs-debuginfo-0.27.5-2.el8.aarch64.rpm SHA-256: f93332648d8de97e1d805d82c2ed6e36a6cd273bbc932ddd4b5f9ac9cc9261bc

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
exiv2-debuginfo-0.27.5-2.el8.s390x.rpm SHA-256: 7eba3f8c2ddbc2a987aa329e205a6e467b97eb2260ce6f9e4332cbcb204bd2d2
exiv2-debugsource-0.27.5-2.el8.s390x.rpm SHA-256: b966d1749ca1c87f04dbc60fe0db81f0b5c52f7c28416c8aeab062eb28027673
exiv2-devel-0.27.5-2.el8.s390x.rpm SHA-256: 3c3f196adb4ff6240dbd3d8a03c9de515492449341c56831acf6a3a75549e2db
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24
exiv2-libs-debuginfo-0.27.5-2.el8.s390x.rpm SHA-256: 06a6a5c2c8e98570cd924f6c6dc0339746b1ca9fef030e1768311680cdce7b8d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
aarch64
exiv2-0.27.5-2.el8.aarch64.rpm SHA-256: 5dcedfa97d812e9c91cb5c2afda14ca5a60119dfbbdeeca9954fca5caa362f39
exiv2-debuginfo-0.27.5-2.el8.aarch64.rpm SHA-256: a4f7817e02a76fea19294d0d86c8df0c5c22b035a3fb707dfd47e1d25caf86b1
exiv2-debugsource-0.27.5-2.el8.aarch64.rpm SHA-256: 61a511d74bf1f4fc4a68d506e5a6cf6b02f46f97b7acef46e9a00cf14e15c93c
exiv2-libs-0.27.5-2.el8.aarch64.rpm SHA-256: 94a999a3fa2f5134186b27bae4445eedf20cad93010bff600c7a60e993d2231c
exiv2-libs-debuginfo-0.27.5-2.el8.aarch64.rpm SHA-256: f93332648d8de97e1d805d82c2ed6e36a6cd273bbc932ddd4b5f9ac9cc9261bc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
exiv2-0.27.5-2.el8.src.rpm SHA-256: 774280c2cacc45aceca0cc7a811f214a740b3394d5f50fbe55ca9c434c1e1442
x86_64
exiv2-0.27.5-2.el8.x86_64.rpm SHA-256: 3196328d40f4ee05c05060a56aaaa05669f53741ce7c7614c78806e35b575e79
exiv2-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 219dda8429e807de33c24f67d4148f2156c6d211d6531c2d3c2ed132ce1cda09
exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 7baf6bf9bf18b2f273ea9ffcd2055e7e8d1554437bb516e00829b52361e2d967
exiv2-debugsource-0.27.5-2.el8.i686.rpm SHA-256: fbdb830a237a4426272759b9dd997f0ef7489713e54493e1396468f80cbc9964
exiv2-debugsource-0.27.5-2.el8.x86_64.rpm SHA-256: 771e859f58e10b3d213e25dad6a65f29a89a828904e55d839983db412cce8e7e
exiv2-libs-0.27.5-2.el8.i686.rpm SHA-256: 513c15daed56616c083992d0f56d742102e204cef18a080d8e63d3ebf24b8f5e
exiv2-libs-0.27.5-2.el8.x86_64.rpm SHA-256: ae142af02e792aa468251f91f95968ab42952b77fccd9d10f719c377de82e993
exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm SHA-256: 1cc59ec2b6a0f0b6fdcd10aefd9e39a903c8f583f8b4a088a1d522e5b27f2988
exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm SHA-256: 8ceb53636f95b4e32534575f348bb5bc2445b4a18379e927ca0bea2b5c638840

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
exiv2-devel-0.27.5-2.el8.i686.rpm SHA-256: 8b808b323b9bf39953194839f5f79ddc050b96c98e1e7d908c58542272d447c6
exiv2-devel-0.27.5-2.el8.x86_64.rpm SHA-256: 3807c4c48dd5260d7b0ca6916a96b654a4cbe702a44e004931c59dbab3ca2453
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
exiv2-devel-0.27.5-2.el8.ppc64le.rpm SHA-256: e183b9f4cdc4947f249dc0bc95d4208e4806d53678d5a940313ac52e39049d5e
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
exiv2-devel-0.27.5-2.el8.s390x.rpm SHA-256: 3c3f196adb4ff6240dbd3d8a03c9de515492449341c56831acf6a3a75549e2db
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
exiv2-devel-0.27.5-2.el8.aarch64.rpm SHA-256: 26f53cfdf03e3527a81104efa81bcacd4b1cc4f935ec13804ebb1e8db2d823fa
exiv2-doc-0.27.5-2.el8.noarch.rpm SHA-256: fc084aa06c71ca780475ec4108c536321a83c2521c1ac7c44e6b356514d5db24

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter