Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7457 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7457 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: exiv2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.

Security Fix(es):

  • exiv2: Use After Free in Exiv2 (CVE-2025-26623)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2346345 - CVE-2025-26623 exiv2: Use After Free in Exiv2

CVEs

  • CVE-2025-26623

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
x86_64
exiv2-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 38c2c231e444c824c255b533a79cb0c33bf8d9331802a5d857207cc572ee2e97
exiv2-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 3198e5483857ee9f3f90d2d68760bc24b551b72518d4d0dd6876f17de61cb70d
exiv2-debugsource-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 51ffa82a37efaba627e088fb8ebfe9f82f251f4dcba227dc03b0abfd77e95130
exiv2-libs-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 41c830f9839ab81c36b1b5c5e19578ca8b993d0130ef3bd2955aa9ff485893d7
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 50bb0299307130ffae96f0e7ca95f5874ae8764e8c9054e54850d2b58368646a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
x86_64
exiv2-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 38c2c231e444c824c255b533a79cb0c33bf8d9331802a5d857207cc572ee2e97
exiv2-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 3198e5483857ee9f3f90d2d68760bc24b551b72518d4d0dd6876f17de61cb70d
exiv2-debugsource-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 51ffa82a37efaba627e088fb8ebfe9f82f251f4dcba227dc03b0abfd77e95130
exiv2-libs-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 41c830f9839ab81c36b1b5c5e19578ca8b993d0130ef3bd2955aa9ff485893d7
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 50bb0299307130ffae96f0e7ca95f5874ae8764e8c9054e54850d2b58368646a

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
s390x
exiv2-0.28.3-3.el10_0.2.s390x.rpm SHA-256: ecb59b74c65efa3ea4f3ca224d2d0f34852e9c94bf3bbed27205c991e392f8de
exiv2-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 94d43eae1399cf0999fd98ba0dfa3f53e359a6a05fb9a986bc53a39384f3e004
exiv2-debugsource-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 0fb32831401f2121d6fb4ee89b47f8f4cbc1f15cf050b2003a1018414b091152
exiv2-libs-0.28.3-3.el10_0.2.s390x.rpm SHA-256: b85dd1fd893051609847b317b7b3342a537e968e2edf188ec018930543a82fe9
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 5624d01b481e75e95bad455c9bffd7baa047473aeafa7f365d585e22eb040164

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
s390x
exiv2-0.28.3-3.el10_0.2.s390x.rpm SHA-256: ecb59b74c65efa3ea4f3ca224d2d0f34852e9c94bf3bbed27205c991e392f8de
exiv2-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 94d43eae1399cf0999fd98ba0dfa3f53e359a6a05fb9a986bc53a39384f3e004
exiv2-debugsource-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 0fb32831401f2121d6fb4ee89b47f8f4cbc1f15cf050b2003a1018414b091152
exiv2-libs-0.28.3-3.el10_0.2.s390x.rpm SHA-256: b85dd1fd893051609847b317b7b3342a537e968e2edf188ec018930543a82fe9
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 5624d01b481e75e95bad455c9bffd7baa047473aeafa7f365d585e22eb040164

Red Hat Enterprise Linux for Power, little endian 10

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
ppc64le
exiv2-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: 1bd8ae78eeafad438d8a0643116d17a8e83c1fe471f3d185c69909a5b98ef4d5
exiv2-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: f0a91e03fb2f92a8a90e89d845df95ef1c03a73555e8678de6d2679c5da15014
exiv2-debugsource-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b774d4ebbd0fbc1e84ff30e36becf45593870132775adaeae72f16d6ea79573b
exiv2-libs-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b40fe32b1e2c88d9e6d4e57de7eb7f41d9ca69c2e083377d94f777272c160c98
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: c87e20108db1a6bfd5b7bd9949b368b5c3fbfb66c67b7a33f0141f35f76de3b8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
ppc64le
exiv2-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: 1bd8ae78eeafad438d8a0643116d17a8e83c1fe471f3d185c69909a5b98ef4d5
exiv2-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: f0a91e03fb2f92a8a90e89d845df95ef1c03a73555e8678de6d2679c5da15014
exiv2-debugsource-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b774d4ebbd0fbc1e84ff30e36becf45593870132775adaeae72f16d6ea79573b
exiv2-libs-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b40fe32b1e2c88d9e6d4e57de7eb7f41d9ca69c2e083377d94f777272c160c98
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: c87e20108db1a6bfd5b7bd9949b368b5c3fbfb66c67b7a33f0141f35f76de3b8

Red Hat Enterprise Linux for ARM 64 10

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
aarch64
exiv2-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: a309df09c6b88e5e15940f41fe04227d01901949874325a4c72fc550c2f60aa6
exiv2-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 59b0c6edab6381c361e4a353e41e97b66aa0e33e40fa4fc94b5b396146254467
exiv2-debugsource-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 3818904ecf8cc4033aaf5830878706d11f027d1af5c24d0cefa062cc2ca72a14
exiv2-libs-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: d311037e6454b96314f343562a22fd0dd610077b57db70b6174ad98a34857ca2
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 29edaa066ae15b9231f4f056c26a3e24713876d7a11628943d80f5c984acff9b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
aarch64
exiv2-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: a309df09c6b88e5e15940f41fe04227d01901949874325a4c72fc550c2f60aa6
exiv2-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 59b0c6edab6381c361e4a353e41e97b66aa0e33e40fa4fc94b5b396146254467
exiv2-debugsource-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 3818904ecf8cc4033aaf5830878706d11f027d1af5c24d0cefa062cc2ca72a14
exiv2-libs-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: d311037e6454b96314f343562a22fd0dd610077b57db70b6174ad98a34857ca2
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 29edaa066ae15b9231f4f056c26a3e24713876d7a11628943d80f5c984acff9b

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
exiv2-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 3198e5483857ee9f3f90d2d68760bc24b551b72518d4d0dd6876f17de61cb70d
exiv2-debugsource-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 51ffa82a37efaba627e088fb8ebfe9f82f251f4dcba227dc03b0abfd77e95130
exiv2-devel-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 63f3690f9940547eecbcd521f43c9d35da9c406674ec919512d49b19ec363717
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 50bb0299307130ffae96f0e7ca95f5874ae8764e8c9054e54850d2b58368646a

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
exiv2-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: f0a91e03fb2f92a8a90e89d845df95ef1c03a73555e8678de6d2679c5da15014
exiv2-debugsource-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b774d4ebbd0fbc1e84ff30e36becf45593870132775adaeae72f16d6ea79573b
exiv2-devel-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: d100366f1982f3f8c0de5b029cac479d8d110e949b136bcee9f5e61095638160
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: c87e20108db1a6bfd5b7bd9949b368b5c3fbfb66c67b7a33f0141f35f76de3b8

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
exiv2-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 59b0c6edab6381c361e4a353e41e97b66aa0e33e40fa4fc94b5b396146254467
exiv2-debugsource-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 3818904ecf8cc4033aaf5830878706d11f027d1af5c24d0cefa062cc2ca72a14
exiv2-devel-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 184de23d95216692b69ba14db742f225b2b2f830c01e42cf8017639b44ea4b31
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 29edaa066ae15b9231f4f056c26a3e24713876d7a11628943d80f5c984acff9b

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
exiv2-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 94d43eae1399cf0999fd98ba0dfa3f53e359a6a05fb9a986bc53a39384f3e004
exiv2-debugsource-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 0fb32831401f2121d6fb4ee89b47f8f4cbc1f15cf050b2003a1018414b091152
exiv2-devel-0.28.3-3.el10_0.2.s390x.rpm SHA-256: ee4f6f5d916c52e192b13b6952b8fcf1c22d9de1a09aa198b6e7f3d3b30f1c98
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 5624d01b481e75e95bad455c9bffd7baa047473aeafa7f365d585e22eb040164

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
exiv2-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 3198e5483857ee9f3f90d2d68760bc24b551b72518d4d0dd6876f17de61cb70d
exiv2-debugsource-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 51ffa82a37efaba627e088fb8ebfe9f82f251f4dcba227dc03b0abfd77e95130
exiv2-devel-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 63f3690f9940547eecbcd521f43c9d35da9c406674ec919512d49b19ec363717
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 50bb0299307130ffae96f0e7ca95f5874ae8764e8c9054e54850d2b58368646a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
exiv2-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: f0a91e03fb2f92a8a90e89d845df95ef1c03a73555e8678de6d2679c5da15014
exiv2-debugsource-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b774d4ebbd0fbc1e84ff30e36becf45593870132775adaeae72f16d6ea79573b
exiv2-devel-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: d100366f1982f3f8c0de5b029cac479d8d110e949b136bcee9f5e61095638160
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: c87e20108db1a6bfd5b7bd9949b368b5c3fbfb66c67b7a33f0141f35f76de3b8

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
exiv2-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 94d43eae1399cf0999fd98ba0dfa3f53e359a6a05fb9a986bc53a39384f3e004
exiv2-debugsource-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 0fb32831401f2121d6fb4ee89b47f8f4cbc1f15cf050b2003a1018414b091152
exiv2-devel-0.28.3-3.el10_0.2.s390x.rpm SHA-256: ee4f6f5d916c52e192b13b6952b8fcf1c22d9de1a09aa198b6e7f3d3b30f1c98
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 5624d01b481e75e95bad455c9bffd7baa047473aeafa7f365d585e22eb040164

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
exiv2-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 59b0c6edab6381c361e4a353e41e97b66aa0e33e40fa4fc94b5b396146254467
exiv2-debugsource-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 3818904ecf8cc4033aaf5830878706d11f027d1af5c24d0cefa062cc2ca72a14
exiv2-devel-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 184de23d95216692b69ba14db742f225b2b2f830c01e42cf8017639b44ea4b31
exiv2-doc-0.28.3-3.el10_0.2.noarch.rpm SHA-256: 9212b7bb6b99a6d1ce2ed2205964cfa82d3996d16a2194f9aa5da64f971f113f
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 29edaa066ae15b9231f4f056c26a3e24713876d7a11628943d80f5c984acff9b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
aarch64
exiv2-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: a309df09c6b88e5e15940f41fe04227d01901949874325a4c72fc550c2f60aa6
exiv2-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 59b0c6edab6381c361e4a353e41e97b66aa0e33e40fa4fc94b5b396146254467
exiv2-debugsource-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 3818904ecf8cc4033aaf5830878706d11f027d1af5c24d0cefa062cc2ca72a14
exiv2-libs-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: d311037e6454b96314f343562a22fd0dd610077b57db70b6174ad98a34857ca2
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.aarch64.rpm SHA-256: 29edaa066ae15b9231f4f056c26a3e24713876d7a11628943d80f5c984acff9b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
s390x
exiv2-0.28.3-3.el10_0.2.s390x.rpm SHA-256: ecb59b74c65efa3ea4f3ca224d2d0f34852e9c94bf3bbed27205c991e392f8de
exiv2-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 94d43eae1399cf0999fd98ba0dfa3f53e359a6a05fb9a986bc53a39384f3e004
exiv2-debugsource-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 0fb32831401f2121d6fb4ee89b47f8f4cbc1f15cf050b2003a1018414b091152
exiv2-libs-0.28.3-3.el10_0.2.s390x.rpm SHA-256: b85dd1fd893051609847b317b7b3342a537e968e2edf188ec018930543a82fe9
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.s390x.rpm SHA-256: 5624d01b481e75e95bad455c9bffd7baa047473aeafa7f365d585e22eb040164

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
ppc64le
exiv2-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: 1bd8ae78eeafad438d8a0643116d17a8e83c1fe471f3d185c69909a5b98ef4d5
exiv2-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: f0a91e03fb2f92a8a90e89d845df95ef1c03a73555e8678de6d2679c5da15014
exiv2-debugsource-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b774d4ebbd0fbc1e84ff30e36becf45593870132775adaeae72f16d6ea79573b
exiv2-libs-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: b40fe32b1e2c88d9e6d4e57de7eb7f41d9ca69c2e083377d94f777272c160c98
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.ppc64le.rpm SHA-256: c87e20108db1a6bfd5b7bd9949b368b5c3fbfb66c67b7a33f0141f35f76de3b8

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
exiv2-0.28.3-3.el10_0.2.src.rpm SHA-256: d42571524adefb99bc265367baa741679310a8be7a96d079e369668e15e30a7c
x86_64
exiv2-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 38c2c231e444c824c255b533a79cb0c33bf8d9331802a5d857207cc572ee2e97
exiv2-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 3198e5483857ee9f3f90d2d68760bc24b551b72518d4d0dd6876f17de61cb70d
exiv2-debugsource-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 51ffa82a37efaba627e088fb8ebfe9f82f251f4dcba227dc03b0abfd77e95130
exiv2-libs-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 41c830f9839ab81c36b1b5c5e19578ca8b993d0130ef3bd2955aa9ff485893d7
exiv2-libs-debuginfo-0.28.3-3.el10_0.2.x86_64.rpm SHA-256: 50bb0299307130ffae96f0e7ca95f5874ae8764e8c9054e54850d2b58368646a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility