-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: cryptsetup security, bug fix, and enhancement update Advisory ID: RHSA-2020:4542-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4542 Issue date: 2020-11-03 CVE Names: CVE-2020-14382 ==================================================================== 1. Summary: An update for cryptsetup is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. The following packages have been upgraded to a later upstream version: cryptsetup (2.3.3). (BZ#1796826) Security Fix(es): * cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1743891 - Attempting to use cryptsetup-reencrypt on new "cryptsetup reencrypt" formated luks device fails due to "Online reencryption in progress. Aborting." 1785748 - Expose crypt_safe_free in libcryptsetup public API 1796826 - Rebase cryptsetup to 2.3.0 1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: cryptsetup-debuginfo-2.3.3-2.el8.aarch64.rpm cryptsetup-debugsource-2.3.3-2.el8.aarch64.rpm cryptsetup-devel-2.3.3-2.el8.aarch64.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.aarch64.rpm integritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm veritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm ppc64le: cryptsetup-debuginfo-2.3.3-2.el8.ppc64le.rpm cryptsetup-debugsource-2.3.3-2.el8.ppc64le.rpm cryptsetup-devel-2.3.3-2.el8.ppc64le.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.ppc64le.rpm integritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm veritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm s390x: cryptsetup-debuginfo-2.3.3-2.el8.s390x.rpm cryptsetup-debugsource-2.3.3-2.el8.s390x.rpm cryptsetup-devel-2.3.3-2.el8.s390x.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.s390x.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.s390x.rpm integritysetup-debuginfo-2.3.3-2.el8.s390x.rpm veritysetup-debuginfo-2.3.3-2.el8.s390x.rpm x86_64: cryptsetup-debuginfo-2.3.3-2.el8.i686.rpm cryptsetup-debuginfo-2.3.3-2.el8.x86_64.rpm cryptsetup-debugsource-2.3.3-2.el8.i686.rpm cryptsetup-debugsource-2.3.3-2.el8.x86_64.rpm cryptsetup-devel-2.3.3-2.el8.i686.rpm cryptsetup-devel-2.3.3-2.el8.x86_64.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.i686.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.i686.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.x86_64.rpm integritysetup-debuginfo-2.3.3-2.el8.i686.rpm integritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm veritysetup-debuginfo-2.3.3-2.el8.i686.rpm veritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: cryptsetup-2.3.3-2.el8.src.rpm aarch64: cryptsetup-2.3.3-2.el8.aarch64.rpm cryptsetup-debuginfo-2.3.3-2.el8.aarch64.rpm cryptsetup-debugsource-2.3.3-2.el8.aarch64.rpm cryptsetup-libs-2.3.3-2.el8.aarch64.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.aarch64.rpm cryptsetup-reencrypt-2.3.3-2.el8.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.aarch64.rpm integritysetup-2.3.3-2.el8.aarch64.rpm integritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm veritysetup-2.3.3-2.el8.aarch64.rpm veritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm ppc64le: cryptsetup-2.3.3-2.el8.ppc64le.rpm cryptsetup-debuginfo-2.3.3-2.el8.ppc64le.rpm cryptsetup-debugsource-2.3.3-2.el8.ppc64le.rpm cryptsetup-libs-2.3.3-2.el8.ppc64le.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.ppc64le.rpm cryptsetup-reencrypt-2.3.3-2.el8.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.ppc64le.rpm integritysetup-2.3.3-2.el8.ppc64le.rpm integritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm veritysetup-2.3.3-2.el8.ppc64le.rpm veritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm s390x: cryptsetup-2.3.3-2.el8.s390x.rpm cryptsetup-debuginfo-2.3.3-2.el8.s390x.rpm cryptsetup-debugsource-2.3.3-2.el8.s390x.rpm cryptsetup-libs-2.3.3-2.el8.s390x.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.s390x.rpm cryptsetup-reencrypt-2.3.3-2.el8.s390x.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.s390x.rpm integritysetup-2.3.3-2.el8.s390x.rpm integritysetup-debuginfo-2.3.3-2.el8.s390x.rpm veritysetup-2.3.3-2.el8.s390x.rpm veritysetup-debuginfo-2.3.3-2.el8.s390x.rpm x86_64: cryptsetup-2.3.3-2.el8.x86_64.rpm cryptsetup-debuginfo-2.3.3-2.el8.i686.rpm cryptsetup-debuginfo-2.3.3-2.el8.x86_64.rpm cryptsetup-debugsource-2.3.3-2.el8.i686.rpm cryptsetup-debugsource-2.3.3-2.el8.x86_64.rpm cryptsetup-libs-2.3.3-2.el8.i686.rpm cryptsetup-libs-2.3.3-2.el8.x86_64.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.i686.rpm cryptsetup-libs-debuginfo-2.3.3-2.el8.x86_64.rpm cryptsetup-reencrypt-2.3.3-2.el8.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.i686.rpm cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.x86_64.rpm integritysetup-2.3.3-2.el8.x86_64.rpm integritysetup-debuginfo-2.3.3-2.el8.i686.rpm integritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm veritysetup-2.3.3-2.el8.x86_64.rpm veritysetup-debuginfo-2.3.3-2.el8.i686.rpm veritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14382 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6I3UtzjgjWX9erEAQgFmA//Y1uQk4RbnHUQaGxIlggUScToTGrdd3VV MY49IUoz9mojBxnV9yA2l/DEVsxzdU5+FWj/HHUIyaBWcgmh5c274jyDSe4kZRjT x6wsParsrjlzU9Jpg/u7ttvHV33Enydr5v+1cHYCNpgQv16ovrwZuuTcyZrrprgR cAJ2HYYSYdEBQyUbvMniCaNu+7IyE09G5cvXJFySQlvCclzYe2WxKjE6LnLWBydD wSMiMC5fChopNjP8svoaWlTUUKpVBBfjPvrscYS2Z3Wju3JPg+mJidr6n2LmwGMZ dpXz82q7H6yw6eCPpySqNNSUrlZpJWIQ/VKRInBRJ0PA7QEN8zyz/cZ1D4v30t6l DsClFx5ePBWWM2EvsykoSKKqnmEBcQY8eX6BXO3m3lW1UEE3r/EotDEV7BZQ3vo9 oybCWp9qOEzqud85gAfy64MgK+dFAhAT82DK+YtzaWoJmWTG4qn0dAMJM7RGQ2TQ SFPU9dHxceDBeDdA7g7/ChxXAWYBvlPSPsuwIjmgW6BUyctw6YanpoNFQJXXCHVn UfzJt2qszGCeo4kvFSTa2E4aIRXqJHYwrmkARRDym6ptzdkZyykAq1r3FmLQM+i2 jCFHGWXxGaFAil5mKOweCBiI+ZUwedGLdmgUCCnK4fyW9CMV1I21qKmCBIv7dWkv 9wP3ueBaWlA=PPZS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce