cryptsetup-2.3.3-2.el8

エラータID: AXSA:2021-1216:01

Release date: 
Saturday, January 16, 2021 - 06:53
Subject: 
cryptsetup-2.3.3-2.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module.

The following packages have been upgraded to a later upstream version: cryptsetup (2.3.3).

Security Fix(es):

* cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Asianux Server 8.3 Release Notes linked from the References section.

CVE-2020-14382
A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function hdr_validate_segments(struct crypt_device *cd, json_object *hdr_jobj) where the code does not check for possible overflow on memory allocation used for intervals array (see statement "intervals = malloc(first_backup * sizeof(*intervals));"). Due to the bug, library can be *tricked* to expect such allocation was successful but for far less memory then originally expected. Later it may read data FROM image crafted by an attacker and actually write such data BEYOND allocated memory.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. cryptsetup-2.3.3-2.el8.src.rpm
    MD5: f4d2eff81c99b3f58459143f82d9ffc1
    SHA-256: d496905dcef52fe07e340846ad72072873e3f99816dd55432ea4c9c97e202b2b
    Size: 10.61 MB

Asianux Server 8 for x86_64
  1. cryptsetup-2.3.3-2.el8.x86_64.rpm
    MD5: 425dedb0a67dc689f3e0fbeb0068d3e4
    SHA-256: 9ffdb1bb274c04779c223d738278100125daef4bb1844ec7b56b2dcdcfb78a51
    Size: 188.20 kB
  2. cryptsetup-devel-2.3.3-2.el8.x86_64.rpm
    MD5: 2c745dfdcd550f994a68e9c23078b88e
    SHA-256: 976cda25970038192196721a0d6e0313a389bead62883e1ffcb105f82cd475d4
    Size: 28.46 kB
  3. cryptsetup-libs-2.3.3-2.el8.x86_64.rpm
    MD5: da329b67e8f13696f6ad2dfce361c55d
    SHA-256: cc272bb36455606321b0047e61e5eb532c370e8e266d467d8813828843fdb1aa
    Size: 468.52 kB
  4. cryptsetup-reencrypt-2.3.3-2.el8.x86_64.rpm
    MD5: a75a0186d05b90549187e141d38f9864
    SHA-256: aedbbddf9802f7dd3560ed96e4e9dbba53d64ea15c967bc0acb698abc8422b42
    Size: 56.14 kB
  5. integritysetup-2.3.3-2.el8.x86_64.rpm
    MD5: 8ae7b5939336eeecfa316e7bd10f3d9d
    SHA-256: ac36e1db3bc84663f19df18fd64e1078d8a2f90c1abd40e31b07b36bb7fd562d
    Size: 42.32 kB
  6. veritysetup-2.3.3-2.el8.x86_64.rpm
    MD5: 0d8463d4b68263e34b0fff6de9db779b
    SHA-256: 728b1d349704d697e1b16bfbf1c9b387f37a353c3a1f321d29322da5a29b5f83
    Size: 43.22 kB
  7. cryptsetup-devel-2.3.3-2.el8.i686.rpm
    MD5: 1f56f062771ef82c1fe69d6160f41761
    SHA-256: 82b017f11fbb5464fc2124ec1b50195842ba32875bdb8f1517bf0ed5cd75ae49
    Size: 28.49 kB
  8. cryptsetup-libs-2.3.3-2.el8.i686.rpm
    MD5: 4d9e16232ae55a502df9915b476576e0
    SHA-256: f79c7e420000b03adc599cd22b68457443910ffa02d5400bb3b5043f7e861a09
    Size: 500.25 kB