Home / mailingsPDF  

[RHSA-2021:0258-01] Moderate: cryptsetup security update

Posted on 26 January 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: cryptsetup security update
Advisory ID: RHSA-2021:0258-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0258
Issue date: 2021-01-26
CVE Names: CVE-2020-14382
=====================================================================
1. Summary:

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cryptsetup packages provide a utility for setting up disk encryption
using the dm-crypt kernel module.

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm

ppc64le:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm

s390x:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm

x86_64:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
cryptsetup-2.2.2-1.el8_2.1.src.rpm

aarch64:
cryptsetup-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
integritysetup-2.2.2-1.el8_2.1.aarch64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
veritysetup-2.2.2-1.el8_2.1.aarch64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm

ppc64le:
cryptsetup-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
integritysetup-2.2.2-1.el8_2.1.ppc64le.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
veritysetup-2.2.2-1.el8_2.1.ppc64le.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm

s390x:
cryptsetup-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
integritysetup-2.2.2-1.el8_2.1.s390x.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
veritysetup-2.2.2-1.el8_2.1.s390x.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm

x86_64:
cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
integritysetup-2.2.2-1.el8_2.1.x86_64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
veritysetup-2.2.2-1.el8_2.1.x86_64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP