-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: cryptsetup security update Advisory ID: RHSA-2022:0370-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0370 Issue date: 2022-02-01 CVE Names: CVE-2021-4122 ===================================================================== 1. Summary: An update for cryptsetup is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. Security Fix(es): * cryptsetup: disable encryption via header rewrite (CVE-2021-4122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2032401 - CVE-2021-4122 cryptsetup: disable encryption via header rewrite 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: cryptsetup-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-devel-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm ppc64le: cryptsetup-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-devel-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm s390x: cryptsetup-debuginfo-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-devel-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.s390x.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.s390x.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.s390x.rpm x86_64: cryptsetup-debuginfo-2.3.3-4.el8_5.1.i686.rpm cryptsetup-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.i686.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-devel-2.3.3-4.el8_5.1.i686.rpm cryptsetup-devel-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.i686.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.i686.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.i686.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.i686.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: cryptsetup-2.3.3-4.el8_5.1.src.rpm aarch64: cryptsetup-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-libs-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-reencrypt-2.3.3-4.el8_5.1.aarch64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm integritysetup-2.3.3-4.el8_5.1.aarch64.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm veritysetup-2.3.3-4.el8_5.1.aarch64.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.aarch64.rpm ppc64le: cryptsetup-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-libs-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-reencrypt-2.3.3-4.el8_5.1.ppc64le.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm integritysetup-2.3.3-4.el8_5.1.ppc64le.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm veritysetup-2.3.3-4.el8_5.1.ppc64le.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.ppc64le.rpm s390x: cryptsetup-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-debuginfo-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-libs-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-reencrypt-2.3.3-4.el8_5.1.s390x.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.s390x.rpm integritysetup-2.3.3-4.el8_5.1.s390x.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.s390x.rpm veritysetup-2.3.3-4.el8_5.1.s390x.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.s390x.rpm x86_64: cryptsetup-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-debuginfo-2.3.3-4.el8_5.1.i686.rpm cryptsetup-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.i686.rpm cryptsetup-debugsource-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-libs-2.3.3-4.el8_5.1.i686.rpm cryptsetup-libs-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.i686.rpm cryptsetup-libs-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-reencrypt-2.3.3-4.el8_5.1.x86_64.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.i686.rpm cryptsetup-reencrypt-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm integritysetup-2.3.3-4.el8_5.1.x86_64.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.i686.rpm integritysetup-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm veritysetup-2.3.3-4.el8_5.1.x86_64.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.i686.rpm veritysetup-debuginfo-2.3.3-4.el8_5.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-4122 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYfm//NzjgjWX9erEAQjZ8hAApB5myZcrYlQ1+gLF/xxVDVfAlHnfwmy/ WvaOHaSE7a4yvNopoFyUDn8DLV7zn04u5f0AxoAI3UyJaUTDhz8mfwQkR3j1dkRV mpSubgTcQFVswrSpxWUfzl1rV8eMUc97yf5Ty+fnSt/vqkho75gupwglUBdxlJYh 3bKH2+pjY9l73rULDRyTT8l/Jri18mb1cw2EZAVCs7pWsYgXYmbnHh5jhDC9YrLr XbfAJQ2qFsyu54J5Q9BeRWXBrW9xwtjKC3SJ4iM0rklPm6MZACkbARehmpUTVJkS UK8ur1wnj29VIGu/b5kcsF7hXLcfUU2ab2W+wx9tPLkahs3ULsa7sG7GRfs8hwQk 5qkS9V3LSwipuOIalffwWVERrVAjv00zam/+LiPynlbwyJOYmOWIrf6c/wsIqKcN i+AvDAo0F0wg2TuggIM0qrQOPCedrlOxdCejlZQgFd54OQ2GQ8BxizYkZmdSYIf0 QF4ZLzHwQZZzjINI0ee2o7p7iXT3JSv4nvLH10pKO3F5fs/ORPKnxsyixi4sJ79G 5nqjDuR5YEfvUDdugQNhEwF7EXobqSNvvZjY1Sd57moDTGB2W3h/tQ42joIlG+Bo FXl4P8DnXFnd24TcUav1glvLFg7sjhvkZ6uvNJqBL2ufXTB+IdshxpcE1wxW6+9V XdNC7pxzTTU= =vCFF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce