-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: cryptsetup security update
Advisory ID:       RHSA-2021:0258-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0258
Issue date:        2021-01-26
CVE Names:         CVE-2020-14382 
====================================================================
1. Summary:

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cryptsetup packages provide a utility for setting up disk encryption
using the dm-crypt kernel module.

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm

ppc64le:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm

s390x:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm

x86_64:
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
cryptsetup-2.2.2-1.el8_2.1.src.rpm

aarch64:
cryptsetup-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
integritysetup-2.2.2-1.el8_2.1.aarch64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
veritysetup-2.2.2-1.el8_2.1.aarch64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm

ppc64le:
cryptsetup-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
integritysetup-2.2.2-1.el8_2.1.ppc64le.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
veritysetup-2.2.2-1.el8_2.1.ppc64le.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm

s390x:
cryptsetup-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
integritysetup-2.2.2-1.el8_2.1.s390x.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
veritysetup-2.2.2-1.el8_2.1.s390x.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm

x86_64:
cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
integritysetup-2.2.2-1.el8_2.1.x86_64.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
veritysetup-2.2.2-1.el8_2.1.x86_64.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AxK2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0258:01 Moderate: cryptsetup security update

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module.
Security Fix(es):
* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14382 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
aarch64: cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-devel-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
ppc64le: cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-devel-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
s390x: cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-devel-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
x86_64: cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: cryptsetup-2.2.2-1.el8_2.1.src.rpm
aarch64: cryptsetup-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-libs-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-reencrypt-2.2.2-1.el8_2.1.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm integritysetup-2.2.2-1.el8_2.1.aarch64.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm veritysetup-2.2.2-1.el8_2.1.aarch64.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm
ppc64le: cryptsetup-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-libs-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-reencrypt-2.2.2-1.el8_2.1.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm integritysetup-2.2.2-1.el8_2.1.ppc64le.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm veritysetup-2.2.2-1.el8_2.1.ppc64le.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm
s390x: cryptsetup-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-libs-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-reencrypt-2.2.2-1.el8_2.1.s390x.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm integritysetup-2.2.2-1.el8_2.1.s390x.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm veritysetup-2.2.2-1.el8_2.1.s390x.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm
x86_64: cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm integritysetup-2.2.2-1.el8_2.1.x86_64.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm veritysetup-2.2.2-1.el8_2.1.x86_64.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0258-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0258
Issued Date: : 2021-01-26
CVE Names: CVE-2020-14382

Topic

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments


Related News