You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa cryptsetup

Sigurnosni nedostatak programskog paketa cryptsetup

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cryptsetup security update
Advisory ID: RHSA-2020:4900-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4900
Issue date: 2020-11-04
CVE Names: CVE-2020-14382
=====================================================================

1. Summary:

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

The cryptsetup packages provide a utility for setting up disk encryption
using the dm-crypt kernel module.

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874712 – CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

aarch64:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm

ppc64le:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm

s390x:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm

x86_64:
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-devel-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
cryptsetup-2.2.0-2.el8_1.1.src.rpm

aarch64:
cryptsetup-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
integritysetup-2.2.0-2.el8_1.1.aarch64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm
veritysetup-2.2.0-2.el8_1.1.aarch64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm

ppc64le:
cryptsetup-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
integritysetup-2.2.0-2.el8_1.1.ppc64le.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm
veritysetup-2.2.0-2.el8_1.1.ppc64le.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm

s390x:
cryptsetup-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
integritysetup-2.2.0-2.el8_1.1.s390x.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm
veritysetup-2.2.0-2.el8_1.1.s390x.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm

x86_64:
cryptsetup-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-libs-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-reencrypt-2.2.0-2.el8_1.1.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
integritysetup-2.2.0-2.el8_1.1.x86_64.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm
veritysetup-2.2.0-2.el8_1.1.x86_64.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX6KgCNzjgjWX9erEAQjE4g/+PHCwOh9mHVSS+GZK9J3qdpykYe2waAWl
pKuyQ0KAouwX/3P0JVOHFn6Flm4vDHWOToBbQ6o7Tzc0hlEGKXRq7K81v6FIa5cB
uppimIc+3zlByvLt/OGrw5kgbpB8XP/gTryaEZS0PQYQb9qSnGgYBIZLeKn3QOWt
HybLgHhwWI2511MRSQcDb3GfchR39sM+NpNSSAIf9HB7E84uPIcIkOiBd9yT8GRZ
V3zHLivyQoYPZtMJzHcF7KbmSiFuvxbxkj5tpQOGGCVIg8PCF4E4ENpRVRXyS+99
bw+Ff05HyKmfO1ZMnoa9yYP6dwGMrvqQ0MWV2yGTylJme2QvmFY9nazHfmLHNIbT
P0GNaFtKjfksjyk7g2lyAFo29c+rBj6/fYOuiVOIoYoYGmrPKrt4NPIgA31pubZ9
30NAoJWxdZEOrVQuBiqFu0vfqhuaXQoRWjwp6E12qlsWfQkCSrjBr7G3osjVBch5
FaQdiKeYYBwNPmUJjPgj9F+MEMQZYad4Hpifj2POcE70dI4dte7B+MBg0bkn6vsj
SXnmLMFuXmdHJ98KEV8RWNoIzG++rnxvVwcT4lenx18DLgAI7PX6lO96k9ZIvql9
Tb8n/WnWjFA/Q/JAF0h1twwsIx64dqq9NTily8umJwxSvomxtWtyNYaUQqNSE5pF
Uq6yuvJA+AA=
=EIw5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cryptsetup security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4542-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4542
Issue date: 2020-11-03
CVE Names: CVE-2020-14382
=====================================================================

1. Summary:

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The cryptsetup packages provide a utility for setting up disk encryption
using the dm-crypt kernel module.

The following packages have been upgraded to a later upstream version:
cryptsetup (2.3.3). (BZ#1796826)

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1743891 – Attempting to use cryptsetup-reencrypt on new “cryptsetup reencrypt” formated luks device fails due to “Online reencryption in progress. Aborting.”
1785748 – Expose crypt_safe_free in libcryptsetup public API
1796826 – Rebase cryptsetup to 2.3.0
1874712 – CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cryptsetup-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-debugsource-2.3.3-2.el8.aarch64.rpm
cryptsetup-devel-2.3.3-2.el8.aarch64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.aarch64.rpm
integritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm
veritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm

ppc64le:
cryptsetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-debugsource-2.3.3-2.el8.ppc64le.rpm
cryptsetup-devel-2.3.3-2.el8.ppc64le.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.ppc64le.rpm
integritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
veritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm

s390x:
cryptsetup-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-debugsource-2.3.3-2.el8.s390x.rpm
cryptsetup-devel-2.3.3-2.el8.s390x.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.s390x.rpm
integritysetup-debuginfo-2.3.3-2.el8.s390x.rpm
veritysetup-debuginfo-2.3.3-2.el8.s390x.rpm

x86_64:
cryptsetup-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-debugsource-2.3.3-2.el8.i686.rpm
cryptsetup-debugsource-2.3.3-2.el8.x86_64.rpm
cryptsetup-devel-2.3.3-2.el8.i686.rpm
cryptsetup-devel-2.3.3-2.el8.x86_64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.x86_64.rpm
integritysetup-debuginfo-2.3.3-2.el8.i686.rpm
integritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm
veritysetup-debuginfo-2.3.3-2.el8.i686.rpm
veritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cryptsetup-2.3.3-2.el8.src.rpm

aarch64:
cryptsetup-2.3.3-2.el8.aarch64.rpm
cryptsetup-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-debugsource-2.3.3-2.el8.aarch64.rpm
cryptsetup-libs-2.3.3-2.el8.aarch64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.aarch64.rpm
cryptsetup-reencrypt-2.3.3-2.el8.aarch64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.aarch64.rpm
integritysetup-2.3.3-2.el8.aarch64.rpm
integritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm
veritysetup-2.3.3-2.el8.aarch64.rpm
veritysetup-debuginfo-2.3.3-2.el8.aarch64.rpm

ppc64le:
cryptsetup-2.3.3-2.el8.ppc64le.rpm
cryptsetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-debugsource-2.3.3-2.el8.ppc64le.rpm
cryptsetup-libs-2.3.3-2.el8.ppc64le.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.ppc64le.rpm
cryptsetup-reencrypt-2.3.3-2.el8.ppc64le.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.ppc64le.rpm
integritysetup-2.3.3-2.el8.ppc64le.rpm
integritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm
veritysetup-2.3.3-2.el8.ppc64le.rpm
veritysetup-debuginfo-2.3.3-2.el8.ppc64le.rpm

s390x:
cryptsetup-2.3.3-2.el8.s390x.rpm
cryptsetup-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-debugsource-2.3.3-2.el8.s390x.rpm
cryptsetup-libs-2.3.3-2.el8.s390x.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.s390x.rpm
cryptsetup-reencrypt-2.3.3-2.el8.s390x.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.s390x.rpm
integritysetup-2.3.3-2.el8.s390x.rpm
integritysetup-debuginfo-2.3.3-2.el8.s390x.rpm
veritysetup-2.3.3-2.el8.s390x.rpm
veritysetup-debuginfo-2.3.3-2.el8.s390x.rpm

x86_64:
cryptsetup-2.3.3-2.el8.x86_64.rpm
cryptsetup-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-debugsource-2.3.3-2.el8.i686.rpm
cryptsetup-debugsource-2.3.3-2.el8.x86_64.rpm
cryptsetup-libs-2.3.3-2.el8.i686.rpm
cryptsetup-libs-2.3.3-2.el8.x86_64.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-libs-debuginfo-2.3.3-2.el8.x86_64.rpm
cryptsetup-reencrypt-2.3.3-2.el8.x86_64.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.i686.rpm
cryptsetup-reencrypt-debuginfo-2.3.3-2.el8.x86_64.rpm
integritysetup-2.3.3-2.el8.x86_64.rpm
integritysetup-debuginfo-2.3.3-2.el8.i686.rpm
integritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm
veritysetup-2.3.3-2.el8.x86_64.rpm
veritysetup-debuginfo-2.3.3-2.el8.i686.rpm
veritysetup-debuginfo-2.3.3-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14382
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PPZS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa tcpdump

Otkriveni su sigurnosni nedostaci u programskom paketu tcpdump za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close