You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libexif

Sigurnosni nedostatak programske biblioteke libexif

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libexif security update
Advisory ID: RHSA-2020:5394-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5394
Issue date: 2020-12-14
CVE Names: CVE-2020-0452
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) – aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 – CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libexif-0.6.21-18.el8_2.src.rpm

aarch64:
libexif-0.6.21-18.el8_2.aarch64.rpm
libexif-debuginfo-0.6.21-18.el8_2.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_2.aarch64.rpm

ppc64le:
libexif-0.6.21-18.el8_2.ppc64le.rpm
libexif-debuginfo-0.6.21-18.el8_2.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_2.ppc64le.rpm

s390x:
libexif-0.6.21-18.el8_2.s390x.rpm
libexif-debuginfo-0.6.21-18.el8_2.s390x.rpm
libexif-debugsource-0.6.21-18.el8_2.s390x.rpm

x86_64:
libexif-0.6.21-18.el8_2.i686.rpm
libexif-0.6.21-18.el8_2.x86_64.rpm
libexif-debuginfo-0.6.21-18.el8_2.i686.rpm
libexif-debuginfo-0.6.21-18.el8_2.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_2.i686.rpm
libexif-debugsource-0.6.21-18.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
libexif-debuginfo-0.6.21-18.el8_2.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_2.aarch64.rpm
libexif-devel-0.6.21-18.el8_2.aarch64.rpm

ppc64le:
libexif-debuginfo-0.6.21-18.el8_2.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_2.ppc64le.rpm
libexif-devel-0.6.21-18.el8_2.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.21-18.el8_2.s390x.rpm
libexif-debugsource-0.6.21-18.el8_2.s390x.rpm
libexif-devel-0.6.21-18.el8_2.s390x.rpm

x86_64:
libexif-debuginfo-0.6.21-18.el8_2.i686.rpm
libexif-debuginfo-0.6.21-18.el8_2.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_2.i686.rpm
libexif-debugsource-0.6.21-18.el8_2.x86_64.rpm
libexif-devel-0.6.21-18.el8_2.i686.rpm
libexif-devel-0.6.21-18.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LXU6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libexif security update
Advisory ID: RHSA-2020:5393-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5393
Issue date: 2020-12-14
CVE Names: CVE-2020-0452
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 – CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libexif-0.6.22-5.el8_3.src.rpm

aarch64:
libexif-0.6.22-5.el8_3.aarch64.rpm
libexif-debuginfo-0.6.22-5.el8_3.aarch64.rpm
libexif-debugsource-0.6.22-5.el8_3.aarch64.rpm

ppc64le:
libexif-0.6.22-5.el8_3.ppc64le.rpm
libexif-debuginfo-0.6.22-5.el8_3.ppc64le.rpm
libexif-debugsource-0.6.22-5.el8_3.ppc64le.rpm

s390x:
libexif-0.6.22-5.el8_3.s390x.rpm
libexif-debuginfo-0.6.22-5.el8_3.s390x.rpm
libexif-debugsource-0.6.22-5.el8_3.s390x.rpm

x86_64:
libexif-0.6.22-5.el8_3.i686.rpm
libexif-0.6.22-5.el8_3.x86_64.rpm
libexif-debuginfo-0.6.22-5.el8_3.i686.rpm
libexif-debuginfo-0.6.22-5.el8_3.x86_64.rpm
libexif-debugsource-0.6.22-5.el8_3.i686.rpm
libexif-debugsource-0.6.22-5.el8_3.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libexif-debuginfo-0.6.22-5.el8_3.aarch64.rpm
libexif-debugsource-0.6.22-5.el8_3.aarch64.rpm
libexif-devel-0.6.22-5.el8_3.aarch64.rpm

ppc64le:
libexif-debuginfo-0.6.22-5.el8_3.ppc64le.rpm
libexif-debugsource-0.6.22-5.el8_3.ppc64le.rpm
libexif-devel-0.6.22-5.el8_3.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.22-5.el8_3.s390x.rpm
libexif-debugsource-0.6.22-5.el8_3.s390x.rpm
libexif-devel-0.6.22-5.el8_3.s390x.rpm

x86_64:
libexif-debuginfo-0.6.22-5.el8_3.i686.rpm
libexif-debuginfo-0.6.22-5.el8_3.x86_64.rpm
libexif-debugsource-0.6.22-5.el8_3.i686.rpm
libexif-debugsource-0.6.22-5.el8_3.x86_64.rpm
libexif-devel-0.6.22-5.el8_3.i686.rpm
libexif-devel-0.6.22-5.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=MbfW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libexif security update
Advisory ID: RHSA-2020:5395-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5395
Issue date: 2020-12-14
CVE Names: CVE-2020-0452
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 – CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libexif-0.6.21-18.el8_1.src.rpm

aarch64:
libexif-0.6.21-18.el8_1.aarch64.rpm
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm

ppc64le:
libexif-0.6.21-18.el8_1.ppc64le.rpm
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm

s390x:
libexif-0.6.21-18.el8_1.s390x.rpm
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm

x86_64:
libexif-0.6.21-18.el8_1.i686.rpm
libexif-0.6.21-18.el8_1.x86_64.rpm
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_1.i686.rpm
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm
libexif-devel-0.6.21-18.el8_1.aarch64.rpm

ppc64le:
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm
libexif-devel-0.6.21-18.el8_1.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm
libexif-devel-0.6.21-18.el8_1.s390x.rpm

x86_64:
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_1.i686.rpm
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm
libexif-devel-0.6.21-18.el8_1.i686.rpm
libexif-devel-0.6.21-18.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=op7f
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libexif security update
Advisory ID: RHSA-2020:5396-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5396
Issue date: 2020-12-14
CVE Names: CVE-2020-0452
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 – CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libexif-0.6.21-18.el8_0.src.rpm

aarch64:
libexif-0.6.21-18.el8_0.aarch64.rpm
libexif-debuginfo-0.6.21-18.el8_0.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_0.aarch64.rpm

ppc64le:
libexif-0.6.21-18.el8_0.ppc64le.rpm
libexif-debuginfo-0.6.21-18.el8_0.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_0.ppc64le.rpm

s390x:
libexif-0.6.21-18.el8_0.s390x.rpm
libexif-debuginfo-0.6.21-18.el8_0.s390x.rpm
libexif-debugsource-0.6.21-18.el8_0.s390x.rpm

x86_64:
libexif-0.6.21-18.el8_0.i686.rpm
libexif-0.6.21-18.el8_0.x86_64.rpm
libexif-debuginfo-0.6.21-18.el8_0.i686.rpm
libexif-debuginfo-0.6.21-18.el8_0.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_0.i686.rpm
libexif-debugsource-0.6.21-18.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX9dOMtzjgjWX9erEAQiIKw//R555KD+4tsoLOE0pO51Wz2Qgj7/whmQd
UwqFnIeYRwKNylCy7smw8Fe4dP7bsiOfKewkaZT6SacWp4bGDd7w7HbN4nBKbzXB
50renyAOVQ2DNQ7/Fv0OfK1R9ye34UM5rdMb6JicSxlItgzIs5lPmAyBkjfVOn2e
/xtJSJCeoauJ7vzOoUK5jDZzTieEsEXW0h9cxI3eZl6QPLg1s1dN/epr4yf6IJ6e
yq+xOgS0gpEee15zx1BIpbl/KsEN8o+4ueaiJeT7ZKFjA2ZLPPV2KtHu1A20WZNT
+Vy/vvpQhX205WESNzhb58qdowgemwsucfOZcgbE64zY9ulsa8QxOaQdXeMOkgz2
M629z0vOXNw/5fpSJwH72AF0L48auFDvIw2TB8OekpdAWHtSf6Hj9nf7MIVUoKNS
+SWAfqrmrZXb05nnm2kMpRNZOpHuGWlrizb/95MzCXaZtWF+MEMIYWgH5588Q8lh
5N+jZE65ANB56OCYzBPXiR50VIbp4JVOy09GYHhR+r8BNJKaUyyNMf+VkA87SbcO
csu6yN89VV4f7XyKAOtwkoRcQ8vqXPLcqg3BANX3Z4s/wEY9oArnjCIsDykuQkiS
R/a2kLq6PSpR0Hj8QdgKbYdJOBZadm+xnWdGX5NL8rKdeda6SpjynNB8SqFcxS9E
MmMmFcKh0FM=
=CUvJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libexif security update
Advisory ID: RHSA-2020:5402-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5402
Issue date: 2020-12-14
CVE Names: CVE-2020-0452
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 – CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libexif-0.6.22-2.el7_9.src.rpm

x86_64:
libexif-0.6.22-2.el7_9.i686.rpm
libexif-0.6.22-2.el7_9.x86_64.rpm
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm
libexif-devel-0.6.22-2.el7_9.i686.rpm
libexif-devel-0.6.22-2.el7_9.x86_64.rpm
libexif-doc-0.6.22-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
libexif-0.6.22-2.el7_9.src.rpm

x86_64:
libexif-0.6.22-2.el7_9.i686.rpm
libexif-0.6.22-2.el7_9.x86_64.rpm
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm
libexif-devel-0.6.22-2.el7_9.i686.rpm
libexif-devel-0.6.22-2.el7_9.x86_64.rpm
libexif-doc-0.6.22-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libexif-0.6.22-2.el7_9.src.rpm

ppc64:
libexif-0.6.22-2.el7_9.ppc.rpm
libexif-0.6.22-2.el7_9.ppc64.rpm
libexif-debuginfo-0.6.22-2.el7_9.ppc.rpm
libexif-debuginfo-0.6.22-2.el7_9.ppc64.rpm

ppc64le:
libexif-0.6.22-2.el7_9.ppc64le.rpm
libexif-debuginfo-0.6.22-2.el7_9.ppc64le.rpm

s390x:
libexif-0.6.22-2.el7_9.s390.rpm
libexif-0.6.22-2.el7_9.s390x.rpm
libexif-debuginfo-0.6.22-2.el7_9.s390.rpm
libexif-debuginfo-0.6.22-2.el7_9.s390x.rpm

x86_64:
libexif-0.6.22-2.el7_9.i686.rpm
libexif-0.6.22-2.el7_9.x86_64.rpm
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libexif-debuginfo-0.6.22-2.el7_9.ppc.rpm
libexif-debuginfo-0.6.22-2.el7_9.ppc64.rpm
libexif-devel-0.6.22-2.el7_9.ppc.rpm
libexif-devel-0.6.22-2.el7_9.ppc64.rpm
libexif-doc-0.6.22-2.el7_9.ppc64.rpm

ppc64le:
libexif-debuginfo-0.6.22-2.el7_9.ppc64le.rpm
libexif-devel-0.6.22-2.el7_9.ppc64le.rpm
libexif-doc-0.6.22-2.el7_9.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.22-2.el7_9.s390.rpm
libexif-debuginfo-0.6.22-2.el7_9.s390x.rpm
libexif-devel-0.6.22-2.el7_9.s390.rpm
libexif-devel-0.6.22-2.el7_9.s390x.rpm
libexif-doc-0.6.22-2.el7_9.s390x.rpm

x86_64:
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm
libexif-devel-0.6.22-2.el7_9.i686.rpm
libexif-devel-0.6.22-2.el7_9.x86_64.rpm
libexif-doc-0.6.22-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libexif-0.6.22-2.el7_9.src.rpm

x86_64:
libexif-0.6.22-2.el7_9.i686.rpm
libexif-0.6.22-2.el7_9.x86_64.rpm
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libexif-debuginfo-0.6.22-2.el7_9.i686.rpm
libexif-debuginfo-0.6.22-2.el7_9.x86_64.rpm
libexif-devel-0.6.22-2.el7_9.i686.rpm
libexif-devel-0.6.22-2.el7_9.x86_64.rpm
libexif-doc-0.6.22-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6q3S
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa OpenShift Container Platform

Otkriveni su sigurnosni nedostaci u programskom paketu OpenShift Container Platform za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje...

Close