Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2994 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2994 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: LibRaw security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for LibRaw is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

LibRaw is a library for reading RAW files obtained from digital photo cameras (CRW/CR2, NEF, RAF, DNG, and others).

Security Fix(es):

  • LibRaw: stack buffer overflow in LibRaw_buffer_datastream::gets() in src/libraw_datastream.cpp (CVE-2021-32142)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le

Fixes

  • BZ - 2172004 - CVE-2021-32142 LibRaw: stack buffer overflow in LibRaw_buffer_datastream::gets() in src/libraw_datastream.cpp

CVEs

  • CVE-2021-32142

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
LibRaw-0.19.5-4.el8.src.rpm SHA-256: f3128bc5f03ab7b37249b9829fe6841b2ae2b74c09c796671a9a2a64332da542
x86_64
LibRaw-0.19.5-4.el8.i686.rpm SHA-256: 54fa5031be899ed49db1bb382ef4f1a07796ca8a69b0d7192d9b536cadbad2c6
LibRaw-0.19.5-4.el8.x86_64.rpm SHA-256: 4b9b31c20b409875166ebb35bc199da5e4513ace2970e51ac021c950632d3ec2
LibRaw-debuginfo-0.19.5-4.el8.i686.rpm SHA-256: b4fdb79ae4cff4dbe17532a4a4214fb2784c6e2be230efebfdcf121dd05bd17d
LibRaw-debuginfo-0.19.5-4.el8.x86_64.rpm SHA-256: a6dc618968b70a7ca4f0a29e90f95d028a74b20a6f8e777932f6ff0dfc8111ec
LibRaw-debugsource-0.19.5-4.el8.i686.rpm SHA-256: 72780429643eb79d2378fc222fd866d224bc5a3e8c5e13fd7fd0876b6cac60f2
LibRaw-debugsource-0.19.5-4.el8.x86_64.rpm SHA-256: 29813b402ea0397bd9138ff84e7e83ad5ccf2f52354a68118012303c751206b1
LibRaw-samples-debuginfo-0.19.5-4.el8.i686.rpm SHA-256: c9078539c91a3ea2938ce34dc4ad992a1a2d591f2437eb3c849d6d52ff35fbf8
LibRaw-samples-debuginfo-0.19.5-4.el8.x86_64.rpm SHA-256: ecb5abe4c8bfca944d6e0d5f87f9872c8fb1deaa3c8ab79dd447c5564a656f01

Red Hat Enterprise Linux for Power, little endian 8

SRPM
LibRaw-0.19.5-4.el8.src.rpm SHA-256: f3128bc5f03ab7b37249b9829fe6841b2ae2b74c09c796671a9a2a64332da542
ppc64le
LibRaw-0.19.5-4.el8.ppc64le.rpm SHA-256: ddbc066ae65c07a3437d24e3418ba58b608cf7aeae428a3becc3c72d3e6a9cc4
LibRaw-debuginfo-0.19.5-4.el8.ppc64le.rpm SHA-256: bc24052ce6382a481de0a8871d90f92a6920f4735ebe3fb50a47b37a8bc5a3c4
LibRaw-debugsource-0.19.5-4.el8.ppc64le.rpm SHA-256: 2b0dc7b9e3f7863bc078d90a387f27a29313a606ca33c0304f83c82d0c5af02a
LibRaw-samples-debuginfo-0.19.5-4.el8.ppc64le.rpm SHA-256: 081352c9a5efcb1c71e2bacca6df944d84f89e605b6cf0d97d51c411826235a0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
LibRaw-debuginfo-0.19.5-4.el8.i686.rpm SHA-256: b4fdb79ae4cff4dbe17532a4a4214fb2784c6e2be230efebfdcf121dd05bd17d
LibRaw-debuginfo-0.19.5-4.el8.x86_64.rpm SHA-256: a6dc618968b70a7ca4f0a29e90f95d028a74b20a6f8e777932f6ff0dfc8111ec
LibRaw-debugsource-0.19.5-4.el8.i686.rpm SHA-256: 72780429643eb79d2378fc222fd866d224bc5a3e8c5e13fd7fd0876b6cac60f2
LibRaw-debugsource-0.19.5-4.el8.x86_64.rpm SHA-256: 29813b402ea0397bd9138ff84e7e83ad5ccf2f52354a68118012303c751206b1
LibRaw-devel-0.19.5-4.el8.i686.rpm SHA-256: fb201e0f815c2ad6d67db979a800765390e4a6563455d5de7fce9efcaa7d5341
LibRaw-devel-0.19.5-4.el8.x86_64.rpm SHA-256: 9a32c0e38d56e0c3b4bdb164a0f0ec0978ac09ea168224cd446f6ec05f03cecf
LibRaw-samples-debuginfo-0.19.5-4.el8.i686.rpm SHA-256: c9078539c91a3ea2938ce34dc4ad992a1a2d591f2437eb3c849d6d52ff35fbf8
LibRaw-samples-debuginfo-0.19.5-4.el8.x86_64.rpm SHA-256: ecb5abe4c8bfca944d6e0d5f87f9872c8fb1deaa3c8ab79dd447c5564a656f01

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
LibRaw-debuginfo-0.19.5-4.el8.ppc64le.rpm SHA-256: bc24052ce6382a481de0a8871d90f92a6920f4735ebe3fb50a47b37a8bc5a3c4
LibRaw-debugsource-0.19.5-4.el8.ppc64le.rpm SHA-256: 2b0dc7b9e3f7863bc078d90a387f27a29313a606ca33c0304f83c82d0c5af02a
LibRaw-devel-0.19.5-4.el8.ppc64le.rpm SHA-256: fb3f49c0a3321324b211b43097733abee4642a21a0ec9b3a924a85e0cf36c322
LibRaw-samples-debuginfo-0.19.5-4.el8.ppc64le.rpm SHA-256: 081352c9a5efcb1c71e2bacca6df944d84f89e605b6cf0d97d51c411826235a0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility