-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2898
                  exiv2 and compat-exiv2 security update
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
                   compat-exiv2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31291  

Reference:         ESB-2021.2768
                   ESB-2021.2599

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3230
   https://access.redhat.com/errata/RHSA-2021:3231
   https://access.redhat.com/errata/RHSA-2021:3232
   https://access.redhat.com/errata/RHSA-2021:3233
   https://access.redhat.com/errata/RHSA-2021:3234

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: compat-exiv2-026 security update
Advisory ID:       RHSA-2021:3230-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3230
Issue date:        2021-08-19
CVE Names:         CVE-2021-31291 
=====================================================================

1. Summary:

An update for compat-exiv2-026 is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
compat-exiv2-026-0.26-4.el8_2.src.rpm

aarch64:
compat-exiv2-026-0.26-4.el8_2.aarch64.rpm
compat-exiv2-026-debuginfo-0.26-4.el8_2.aarch64.rpm
compat-exiv2-026-debugsource-0.26-4.el8_2.aarch64.rpm

ppc64le:
compat-exiv2-026-0.26-4.el8_2.ppc64le.rpm
compat-exiv2-026-debuginfo-0.26-4.el8_2.ppc64le.rpm
compat-exiv2-026-debugsource-0.26-4.el8_2.ppc64le.rpm

s390x:
compat-exiv2-026-0.26-4.el8_2.s390x.rpm
compat-exiv2-026-debuginfo-0.26-4.el8_2.s390x.rpm
compat-exiv2-026-debugsource-0.26-4.el8_2.s390x.rpm

x86_64:
compat-exiv2-026-0.26-4.el8_2.i686.rpm
compat-exiv2-026-0.26-4.el8_2.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-4.el8_2.i686.rpm
compat-exiv2-026-debuginfo-0.26-4.el8_2.x86_64.rpm
compat-exiv2-026-debugsource-0.26-4.el8_2.i686.rpm
compat-exiv2-026-debugsource-0.26-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/IK/
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: exiv2 security update
Advisory ID:       RHSA-2021:3231-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3231
Issue date:        2021-08-19
CVE Names:         CVE-2021-31291 
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
exiv2-0.27.2-6.el8_2.src.rpm

aarch64:
exiv2-0.27.2-6.el8_2.aarch64.rpm
exiv2-debuginfo-0.27.2-6.el8_2.aarch64.rpm
exiv2-debugsource-0.27.2-6.el8_2.aarch64.rpm
exiv2-libs-0.27.2-6.el8_2.aarch64.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.aarch64.rpm

ppc64le:
exiv2-0.27.2-6.el8_2.ppc64le.rpm
exiv2-debuginfo-0.27.2-6.el8_2.ppc64le.rpm
exiv2-debugsource-0.27.2-6.el8_2.ppc64le.rpm
exiv2-libs-0.27.2-6.el8_2.ppc64le.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.ppc64le.rpm

x86_64:
exiv2-0.27.2-6.el8_2.x86_64.rpm
exiv2-debuginfo-0.27.2-6.el8_2.i686.rpm
exiv2-debuginfo-0.27.2-6.el8_2.x86_64.rpm
exiv2-debugsource-0.27.2-6.el8_2.i686.rpm
exiv2-debugsource-0.27.2-6.el8_2.x86_64.rpm
exiv2-libs-0.27.2-6.el8_2.i686.rpm
exiv2-libs-0.27.2-6.el8_2.x86_64.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.i686.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
exiv2-debuginfo-0.27.2-6.el8_2.aarch64.rpm
exiv2-debugsource-0.27.2-6.el8_2.aarch64.rpm
exiv2-devel-0.27.2-6.el8_2.aarch64.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.aarch64.rpm

noarch:
exiv2-doc-0.27.2-6.el8_2.noarch.rpm

ppc64le:
exiv2-debuginfo-0.27.2-6.el8_2.ppc64le.rpm
exiv2-debugsource-0.27.2-6.el8_2.ppc64le.rpm
exiv2-devel-0.27.2-6.el8_2.ppc64le.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.ppc64le.rpm

s390x:
exiv2-0.27.2-6.el8_2.s390x.rpm
exiv2-debuginfo-0.27.2-6.el8_2.s390x.rpm
exiv2-debugsource-0.27.2-6.el8_2.s390x.rpm
exiv2-devel-0.27.2-6.el8_2.s390x.rpm
exiv2-libs-0.27.2-6.el8_2.s390x.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.2-6.el8_2.i686.rpm
exiv2-debuginfo-0.27.2-6.el8_2.x86_64.rpm
exiv2-debugsource-0.27.2-6.el8_2.i686.rpm
exiv2-debugsource-0.27.2-6.el8_2.x86_64.rpm
exiv2-devel-0.27.2-6.el8_2.i686.rpm
exiv2-devel-0.27.2-6.el8_2.x86_64.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.i686.rpm
exiv2-libs-debuginfo-0.27.2-6.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=24eX
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: exiv2 security update
Advisory ID:       RHSA-2021:3232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3232
Issue date:        2021-08-19
CVE Names:         CVE-2021-31291 
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
exiv2-0.26-11.el8_1.src.rpm

ppc64le:
exiv2-0.26-11.el8_1.ppc64le.rpm
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm
exiv2-libs-0.26-11.el8_1.ppc64le.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm

x86_64:
exiv2-0.26-11.el8_1.x86_64.rpm
exiv2-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm
exiv2-debugsource-0.26-11.el8_1.i686.rpm
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm
exiv2-libs-0.26-11.el8_1.i686.rpm
exiv2-libs-0.26-11.el8_1.x86_64.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
exiv2-0.26-11.el8_1.aarch64.rpm
exiv2-debuginfo-0.26-11.el8_1.aarch64.rpm
exiv2-debugsource-0.26-11.el8_1.aarch64.rpm
exiv2-devel-0.26-11.el8_1.aarch64.rpm
exiv2-libs-0.26-11.el8_1.aarch64.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.aarch64.rpm

noarch:
exiv2-doc-0.26-11.el8_1.noarch.rpm

ppc64le:
exiv2-debuginfo-0.26-11.el8_1.ppc64le.rpm
exiv2-debugsource-0.26-11.el8_1.ppc64le.rpm
exiv2-devel-0.26-11.el8_1.ppc64le.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.ppc64le.rpm

s390x:
exiv2-0.26-11.el8_1.s390x.rpm
exiv2-debuginfo-0.26-11.el8_1.s390x.rpm
exiv2-debugsource-0.26-11.el8_1.s390x.rpm
exiv2-devel-0.26-11.el8_1.s390x.rpm
exiv2-libs-0.26-11.el8_1.s390x.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.s390x.rpm

x86_64:
exiv2-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-debuginfo-0.26-11.el8_1.x86_64.rpm
exiv2-debugsource-0.26-11.el8_1.i686.rpm
exiv2-debugsource-0.26-11.el8_1.x86_64.rpm
exiv2-devel-0.26-11.el8_1.i686.rpm
exiv2-devel-0.26-11.el8_1.x86_64.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.i686.rpm
exiv2-libs-debuginfo-0.26-11.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6l+o
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: compat-exiv2-026 security update
Advisory ID:       RHSA-2021:3233-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3233
Issue date:        2021-08-19
CVE Names:         CVE-2021-31291 
=====================================================================

1. Summary:

An update for compat-exiv2-026 is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
compat-exiv2-026-0.26-3.el7_9.src.rpm

x86_64:
compat-exiv2-026-0.26-3.el7_9.i686.rpm
compat-exiv2-026-0.26-3.el7_9.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.i686.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
compat-exiv2-026-0.26-3.el7_9.src.rpm

x86_64:
compat-exiv2-026-0.26-3.el7_9.i686.rpm
compat-exiv2-026-0.26-3.el7_9.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.i686.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
compat-exiv2-026-0.26-3.el7_9.src.rpm

ppc64:
compat-exiv2-026-0.26-3.el7_9.ppc.rpm
compat-exiv2-026-0.26-3.el7_9.ppc64.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.ppc.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.ppc64.rpm

ppc64le:
compat-exiv2-026-0.26-3.el7_9.ppc64le.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.ppc64le.rpm

s390x:
compat-exiv2-026-0.26-3.el7_9.s390.rpm
compat-exiv2-026-0.26-3.el7_9.s390x.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.s390.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.s390x.rpm

x86_64:
compat-exiv2-026-0.26-3.el7_9.i686.rpm
compat-exiv2-026-0.26-3.el7_9.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.i686.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
compat-exiv2-026-0.26-3.el7_9.src.rpm

x86_64:
compat-exiv2-026-0.26-3.el7_9.i686.rpm
compat-exiv2-026-0.26-3.el7_9.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.i686.rpm
compat-exiv2-026-debuginfo-0.26-3.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYSe+WtzjgjWX9erEAQg7mw/9GGB38IR/zbbPqVlKr7nvNyJDEeirAYZ8
fAePcE0OAMiF0tdz1Gav94umlU/QvG7LSLwP2btE1lLgzCpdd3E8ByDBpSMuXxPb
rZjeT8atgidnyc/ZfyXhQm3DwVOgIDbPFFkkkXAwpU9VwgzW6gCGOIhGwcmU0oaW
VTo5sFlGnfvQ018JewsipuBrdfNfKuQDrckDMV2gDEh72XdHCEn4d001bJY1/HLh
mhV1Z3WSUpRzdCaak25Z6mSiUb4VFQ9sj5vuKV7Yw+zPRMfdwsuqv0ed5Me/1iU9
+T/fIrQp6uk2iclqYtU1FRxfIs+rhWlw39db648Idl6ndSzD7I9QD0p82Jx7s+pp
Bnvj0NLs3RM4xPNuT6Xp+QHNIH0UZ5QGh7IFE7491BvYyVfqViHbjH8LkXZGDfJ5
nil5toZncYdtS20kReHetXQKgnFyVV4zBt5ofMzEdYsjJ27GNC3rLpxev9MRa8Ax
zhDTIbMDsPnc0CtOgOTsunrhEyewgv44CZtq+aA2Jzu6I3OiDolAz3q2fjjaC9Bn
0Ta+bZ7um00IKhmPoYt7Fpu4lUY3mgPMp8NNW91ng3jhfHmK7zDYrymmM4wACnNI
Am3qCpPRKhix8JRxSbkIgBn5l8IQt6lMGxVAh+tQJRjw95iwYiRaWgZJvOr30YMQ
a+2hHtgEkis=
=ZhFF
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: compat-exiv2-023 security update
Advisory ID:       RHSA-2021:3234-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3234
Issue date:        2021-08-19
CVE Names:         CVE-2021-31291 
=====================================================================

1. Summary:

An update for compat-exiv2-023 is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
(CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

ppc64:
compat-exiv2-023-0.23-2.el7_9.ppc.rpm
compat-exiv2-023-0.23-2.el7_9.ppc64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64.rpm

ppc64le:
compat-exiv2-023-0.23-2.el7_9.ppc64le.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.ppc64le.rpm

s390x:
compat-exiv2-023-0.23-2.el7_9.s390.rpm
compat-exiv2-023-0.23-2.el7_9.s390x.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.s390.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.s390x.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
compat-exiv2-023-0.23-2.el7_9.src.rpm

x86_64:
compat-exiv2-023-0.23-2.el7_9.i686.rpm
compat-exiv2-023-0.23-2.el7_9.x86_64.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.i686.rpm
compat-exiv2-023-debuginfo-0.23-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31291
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UzgP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7/QH
-----END PGP SIGNATURE-----