-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: cryptsetup security update
Advisory ID:       RHSA-2020:4900-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4900
Issue date:        2020-11-04
CVE Names:         CVE-2020-14382 
====================================================================
1. Summary:

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cryptsetup packages provide a utility for setting up disk encryption
using the dm-crypt kernel module.

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

aarch64:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm

ppc64le:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm

s390x:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm

x86_64:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
cryptsetup-2.2.0-2.el8_1.1.src.rpm

aarch64:
cryptsetup-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
integritysetup-2.2.0-2.el8_1.1.aarch64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
veritysetup-2.2.0-2.el8_1.1.aarch64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm

ppc64le:
cryptsetup-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
integritysetup-2.2.0-2.el8_1.1.ppc64le.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
veritysetup-2.2.0-2.el8_1.1.ppc64le.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm

s390x:
cryptsetup-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
integritysetup-2.2.0-2.el8_1.1.s390x.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
veritysetup-2.2.0-2.el8_1.1.s390x.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm

x86_64:
cryptsetup-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
integritysetup-2.2.0-2.el8_1.1.x86_64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
veritysetup-2.2.0-2.el8_1.1.x86_64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EIw5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4900:01 Moderate: cryptsetup security update

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module.
Security Fix(es):
* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14382 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
aarch64: cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-devel-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
ppc64le: cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-devel-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
s390x: cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-devel-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
x86_64: cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-devel-2.2.0-2.el8_1.1.i686.rpm cryptsetup-devel-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: cryptsetup-2.2.0-2.el8_1.1.src.rpm
aarch64: cryptsetup-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-libs-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-reencrypt-2.2.0-2.el8_1.1.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm integritysetup-2.2.0-2.el8_1.1.aarch64.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm veritysetup-2.2.0-2.el8_1.1.aarch64.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
ppc64le: cryptsetup-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-libs-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-reencrypt-2.2.0-2.el8_1.1.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm integritysetup-2.2.0-2.el8_1.1.ppc64le.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm veritysetup-2.2.0-2.el8_1.1.ppc64le.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
s390x: cryptsetup-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-libs-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-reencrypt-2.2.0-2.el8_1.1.s390x.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm integritysetup-2.2.0-2.el8_1.1.s390x.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm veritysetup-2.2.0-2.el8_1.1.s390x.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
x86_64: cryptsetup-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-libs-2.2.0-2.el8_1.1.i686.rpm cryptsetup-libs-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-reencrypt-2.2.0-2.el8_1.1.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm integritysetup-2.2.0-2.el8_1.1.x86_64.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm veritysetup-2.2.0-2.el8_1.1.x86_64.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4900-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4900
Issued Date: : 2020-11-04
CVE Names: CVE-2020-14382

Topic

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments


Related News