[RHSA-2020:5395-01] Important: libexif security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 14 11:43:21 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libexif security update
Advisory ID:       RHSA-2020:5395-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5395
Issue date:        2020-12-14
CVE Names:         CVE-2020-0452 
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 - CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libexif-0.6.21-18.el8_1.src.rpm

aarch64:
libexif-0.6.21-18.el8_1.aarch64.rpm
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm

ppc64le:
libexif-0.6.21-18.el8_1.ppc64le.rpm
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm

s390x:
libexif-0.6.21-18.el8_1.s390x.rpm
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm

x86_64:
libexif-0.6.21-18.el8_1.i686.rpm
libexif-0.6.21-18.el8_1.x86_64.rpm
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_1.i686.rpm
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm
libexif-devel-0.6.21-18.el8_1.aarch64.rpm

ppc64le:
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm
libexif-devel-0.6.21-18.el8_1.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm
libexif-devel-0.6.21-18.el8_1.s390x.rpm

x86_64:
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_1.i686.rpm
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm
libexif-devel-0.6.21-18.el8_1.i686.rpm
libexif-devel-0.6.21-18.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=op7f
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list