what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4542-01

Red Hat Security Advisory 2020-4542-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4542-01 - The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14382
SHA-256 | f5b7c94c4d5996e9e53696f29f3c0f820ae526fff6580bffe2989957a5e66d1a

Red Hat Security Advisory 2020-4542-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cryptsetup security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4542-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4542
Issue date: 2020-11-03
CVE Names: CVE-2020-14382
====================================================================
1. Summary:

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cryptsetup packages provide a utility for setting up disk encryption
using the dm-crypt kernel module.

The following packages have been upgraded to a later upstream version:
cryptsetup (2.3.3). (BZ#1796826)

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1743891 - Attempting to use cryptsetup-reencrypt on new "cryptsetup reencrypt" formated luks device fails due to "Online reencryption in progress. Aborting."
1785748 - Expose crypt_safe_free in libcryptsetup public API
1796826 - Rebase cryptsetup to 2.3.0
1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cryptsetup-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-debugsource-2.3.3-2.el8.aarch64.rpm
cryptsetup-devel-2.3.3-2.el8.aarch64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.aarch64.rpm
integritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm
veritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm

ppc64le:
cryptsetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-debugsource-2.3.3-2.el8.ppc64le.rpm
cryptsetup-devel-2.3.3-2.el8.ppc64le.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.ppc64le.rpm
integritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
veritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm

s390x:
cryptsetup-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-debugsource-2.3.3-2.el8.s390x.rpm
cryptsetup-devel-2.3.3-2.el8.s390x.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.s390x.rpm
integritysetup-debuginfo-2.3.3-2.el8.s390x.rpm
veritysetup-debuginfo-2.3.3-2.el8.s390x.rpm

x86_64:
cryptsetup-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-debugsource-2.3.3-2.el8.i686.rpm
cryptsetup-debugsource-2.3.3-2.el8.x86_64.rpm
cryptsetup-devel-2.3.3-2.el8.i686.rpm
cryptsetup-devel-2.3.3-2.el8.x86_64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.x86_64.rpm
integritysetup-debuginfo-2.3.3-2.el8.i686.rpm
integritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm
veritysetup-debuginfo-2.3.3-2.el8.i686.rpm
veritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cryptsetup-2.3.3-2.el8.src.rpm

aarch64:
cryptsetup-2.3.3-2.el8.aarch64.rpm
cryptsetup-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-debugsource-2.3.3-2.el8.aarch64.rpm
cryptsetup-libs-2.3.3-2.el8.aarch64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-reencrypt-2.3.3-2.el8.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.aarch64.rpm
integritysetup-2.3.3-2.el8.aarch64.rpm
integritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm
veritysetup-2.3.3-2.el8.aarch64.rpm
veritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm

ppc64le:
cryptsetup-2.3.3-2.el8.ppc64le.rpm
cryptsetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-debugsource-2.3.3-2.el8.ppc64le.rpm
cryptsetup-libs-2.3.3-2.el8.ppc64le.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-reencrypt-2.3.3-2.el8.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.ppc64le.rpm
integritysetup-2.3.3-2.el8.ppc64le.rpm
integritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
veritysetup-2.3.3-2.el8.ppc64le.rpm
veritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm

s390x:
cryptsetup-2.3.3-2.el8.s390x.rpm
cryptsetup-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-debugsource-2.3.3-2.el8.s390x.rpm
cryptsetup-libs-2.3.3-2.el8.s390x.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-reencrypt-2.3.3-2.el8.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.s390x.rpm
integritysetup-2.3.3-2.el8.s390x.rpm
integritysetup-debuginfo-2.3.3-2.el8.s390x.rpm
veritysetup-2.3.3-2.el8.s390x.rpm
veritysetup-debuginfo-2.3.3-2.el8.s390x.rpm

x86_64:
cryptsetup-2.3.3-2.el8.x86_64.rpm
cryptsetup-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-debugsource-2.3.3-2.el8.i686.rpm
cryptsetup-debugsource-2.3.3-2.el8.x86_64.rpm
cryptsetup-libs-2.3.3-2.el8.i686.rpm
cryptsetup-libs-2.3.3-2.el8.x86_64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-reencrypt-2.3.3-2.el8.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.x86_64.rpm
integritysetup-2.3.3-2.el8.x86_64.rpm
integritysetup-debuginfo-2.3.3-2.el8.i686.rpm
integritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm
veritysetup-2.3.3-2.el8.x86_64.rpm
veritysetup-debuginfo-2.3.3-2.el8.i686.rpm
veritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PPZS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close