- Issued:
- 2021-01-26
- Updated:
- 2021-01-26
RHSA-2021:0258 - Security Advisory
Synopsis
Moderate: cryptsetup security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cryptsetup is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module.
Security Fix(es):
- cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
x86_64 | |
cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8687fdce6affca9727a86d6d6747fd1e3844d9eeda16d9674b10cdd014ea166e |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm | SHA-256: f80658033745cfa07acc78cbd3886a5c9f127ad4e854151e4983d794a988ce9d |
cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 25de05314c66c829c84f8e0ab4d3119a324f95c8cc9c56fa4d280502f982f3f8 |
cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 00517f33d9d07adbf3d8db64c2d8fb2546b6f2d9995f60798c2ba534dca410d2 |
cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: e69f5f0c0d46c4cddd708340a7ed206e289fb807c9a052cc05bad4455ae74d5e |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 6b05b4f896c513abd18baf40c700ebfc53e0c77fd6d5fcf781c0bb57b75b48d1 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
integritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: aaae8c6420973e9524067e62c9989faeadfee66e50b2a8e8b2317449b8508abc |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
veritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 0425d19d24942965229895b86bdd8ad30a2ca123b7bccbabfd62b1442df8873e |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
x86_64 | |
cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8687fdce6affca9727a86d6d6747fd1e3844d9eeda16d9674b10cdd014ea166e |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm | SHA-256: f80658033745cfa07acc78cbd3886a5c9f127ad4e854151e4983d794a988ce9d |
cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 25de05314c66c829c84f8e0ab4d3119a324f95c8cc9c56fa4d280502f982f3f8 |
cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 00517f33d9d07adbf3d8db64c2d8fb2546b6f2d9995f60798c2ba534dca410d2 |
cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: e69f5f0c0d46c4cddd708340a7ed206e289fb807c9a052cc05bad4455ae74d5e |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 6b05b4f896c513abd18baf40c700ebfc53e0c77fd6d5fcf781c0bb57b75b48d1 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
integritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: aaae8c6420973e9524067e62c9989faeadfee66e50b2a8e8b2317449b8508abc |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
veritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 0425d19d24942965229895b86bdd8ad30a2ca123b7bccbabfd62b1442df8873e |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
s390x | |
cryptsetup-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: f20eec971e0d2dc77939163db8e6ed0189311dbcf37a14ac7f87d024033beca3 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: b86c3b04f1cca8342cc85da7fe287b04932b207e3bb76af82ec02b3a97a9b016 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: b86c3b04f1cca8342cc85da7fe287b04932b207e3bb76af82ec02b3a97a9b016 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 3c05d6eacef095ddc3658e05028965768a12d72a9e843151e5a17ef92e9504ca |
cryptsetup-debugsource-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 3c05d6eacef095ddc3658e05028965768a12d72a9e843151e5a17ef92e9504ca |
cryptsetup-devel-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: d01191417e4decc6dc2c4fd14841844b351c32357eb8f5ae75dc598739f42262 |
cryptsetup-libs-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 780463f4a992fc13efbb9d00c30eb5bf3ec26ccb30a01f47921ca39c97c7b392 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 3a62ef821d21fd76fdb9d67b5d1b17815217d43d1cdf59fb014f76985c70755f |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 3a62ef821d21fd76fdb9d67b5d1b17815217d43d1cdf59fb014f76985c70755f |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 162ffb1179dd799762b683e0c9379585ac751d36fee5201d63960885a9fc5ed9 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 4edd69fe0f40d1d96c24030d1b1fa2b9fe0eaa13574fb88996fd9c70b1e8ce7a |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 4edd69fe0f40d1d96c24030d1b1fa2b9fe0eaa13574fb88996fd9c70b1e8ce7a |
integritysetup-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: ce64e8b0b67615891b649ea9d618d0f55adc7264e74dff81e4545fcfa9440d46 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: c4cf06dd60c4fd9be566fc097a59e2dabe763f83f61af556ebb53f404ae004c9 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: c4cf06dd60c4fd9be566fc097a59e2dabe763f83f61af556ebb53f404ae004c9 |
veritysetup-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: 80d6809194925d3f5b764c6685cb8ce4a5e5ac1bdeceb71d5523b19418c743ed |
veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: d3ce3059c51f46ea03c673cd07fd4890636b15976f4484c61c549115a52a81c6 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.s390x.rpm | SHA-256: d3ce3059c51f46ea03c673cd07fd4890636b15976f4484c61c549115a52a81c6 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
ppc64le | |
cryptsetup-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 4c1b1445b3dbad6b4f97e13e4e65dd63e25cb31c93f0fffc86b7a14a43673523 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 076cd001c146e9eb038790ed3483e83954bf91834ecaab438fdfd0d8e43ce488 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 076cd001c146e9eb038790ed3483e83954bf91834ecaab438fdfd0d8e43ce488 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 0041a960c2c6cd89bbdf401310451f4a2f263e14e1ba98a7f043eaf2383feade |
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 0041a960c2c6cd89bbdf401310451f4a2f263e14e1ba98a7f043eaf2383feade |
cryptsetup-devel-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: c52e6d17adfdae47f5aec037d1a40b9ac230bae908a58586e34f70fe2e050b95 |
cryptsetup-libs-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 682f4305ef62544bceefe1073973b70707cef47a5dc83db5deabc21103966400 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 8ada863d534df6d679d8cdfa4a5675406e664c0036284a74acabb5d3f2f74cf2 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 8ada863d534df6d679d8cdfa4a5675406e664c0036284a74acabb5d3f2f74cf2 |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 70da3abc049c1095f86a0462f7023bc2dc96a8ada61b9612437332cb4064d5ee |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 253d3033153e3754eb85dff746aa1830894af65007638b344f2563a08388014a |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 253d3033153e3754eb85dff746aa1830894af65007638b344f2563a08388014a |
integritysetup-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 2d6d4b08fb9318c8865eb54afe2ba13c111d62a5ced4976adca31164fd89b6d3 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 10cdbf5685c1e44cff8692359cde4e10e73b439a879bfda69ac195d91407aa23 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 10cdbf5685c1e44cff8692359cde4e10e73b439a879bfda69ac195d91407aa23 |
veritysetup-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 8c07e8bb1a275c484014870b63c2e698fb1b924e28fde0c6b70e81684d9eee83 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: c75e244789826119ac141290cbbc27dcca7b6aa137dc95de20b38d63ed65a78a |
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: c75e244789826119ac141290cbbc27dcca7b6aa137dc95de20b38d63ed65a78a |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
x86_64 | |
cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8687fdce6affca9727a86d6d6747fd1e3844d9eeda16d9674b10cdd014ea166e |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm | SHA-256: f80658033745cfa07acc78cbd3886a5c9f127ad4e854151e4983d794a988ce9d |
cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 25de05314c66c829c84f8e0ab4d3119a324f95c8cc9c56fa4d280502f982f3f8 |
cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 00517f33d9d07adbf3d8db64c2d8fb2546b6f2d9995f60798c2ba534dca410d2 |
cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: e69f5f0c0d46c4cddd708340a7ed206e289fb807c9a052cc05bad4455ae74d5e |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 6b05b4f896c513abd18baf40c700ebfc53e0c77fd6d5fcf781c0bb57b75b48d1 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
integritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: aaae8c6420973e9524067e62c9989faeadfee66e50b2a8e8b2317449b8508abc |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
veritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 0425d19d24942965229895b86bdd8ad30a2ca123b7bccbabfd62b1442df8873e |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
aarch64 | |
cryptsetup-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: da10dd098ec51954b6c6248220d34150356b7e39d2c665c2203acb80de0ea256 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: f12f9622a362ad6ff80a05952535bed090ce3b9ef8e1c4ad79d079c7976ed817 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: f12f9622a362ad6ff80a05952535bed090ce3b9ef8e1c4ad79d079c7976ed817 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 46ccff843270b74812ea6b1ee91c22c071367a915040f3ddad4f6384c44389a7 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 46ccff843270b74812ea6b1ee91c22c071367a915040f3ddad4f6384c44389a7 |
cryptsetup-devel-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 6e0a5a8ef83e540695867bd84e110afbc11f97a4305754d0238f5660d9fc53db |
cryptsetup-libs-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: cea8100fc4db50780d296834bbbfa56fe3aadefa94a9eb2de4b5f32d6e76017c |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 181cea0b3b83809d18094a8c51c47218cdc84dd958626b09ba57d8c5a8a843ef |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 181cea0b3b83809d18094a8c51c47218cdc84dd958626b09ba57d8c5a8a843ef |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: c89d690b2dbe5fe2f8ee93902829191784dc1bc249db2583a3baf35406371591 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 81680478bd04aa9c7cfcd312eed0daeea7640f01e48a4e0a5e7e5ee5b30c171b |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 81680478bd04aa9c7cfcd312eed0daeea7640f01e48a4e0a5e7e5ee5b30c171b |
integritysetup-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 87a9e76569fadf6641a43c41e8abf0627d726b19456a5c6b7cc1c79564aad121 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 5765ad259f364725504573e69243fc46eb917c20a9cf73b9ab17be2e31afa1f2 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 5765ad259f364725504573e69243fc46eb917c20a9cf73b9ab17be2e31afa1f2 |
veritysetup-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: fa6a0f0140a64f4f7a9fb61e8d8adacb65dbd3d238b64eec0c1085c092a57aa9 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 2d4b7e479e0e052da282f7f27f169e34a3bee0e93b0336519c59385260912536 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.aarch64.rpm | SHA-256: 2d4b7e479e0e052da282f7f27f169e34a3bee0e93b0336519c59385260912536 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
ppc64le | |
cryptsetup-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 4c1b1445b3dbad6b4f97e13e4e65dd63e25cb31c93f0fffc86b7a14a43673523 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 076cd001c146e9eb038790ed3483e83954bf91834ecaab438fdfd0d8e43ce488 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 076cd001c146e9eb038790ed3483e83954bf91834ecaab438fdfd0d8e43ce488 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 0041a960c2c6cd89bbdf401310451f4a2f263e14e1ba98a7f043eaf2383feade |
cryptsetup-debugsource-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 0041a960c2c6cd89bbdf401310451f4a2f263e14e1ba98a7f043eaf2383feade |
cryptsetup-devel-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: c52e6d17adfdae47f5aec037d1a40b9ac230bae908a58586e34f70fe2e050b95 |
cryptsetup-libs-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 682f4305ef62544bceefe1073973b70707cef47a5dc83db5deabc21103966400 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 8ada863d534df6d679d8cdfa4a5675406e664c0036284a74acabb5d3f2f74cf2 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 8ada863d534df6d679d8cdfa4a5675406e664c0036284a74acabb5d3f2f74cf2 |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 70da3abc049c1095f86a0462f7023bc2dc96a8ada61b9612437332cb4064d5ee |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 253d3033153e3754eb85dff746aa1830894af65007638b344f2563a08388014a |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 253d3033153e3754eb85dff746aa1830894af65007638b344f2563a08388014a |
integritysetup-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 2d6d4b08fb9318c8865eb54afe2ba13c111d62a5ced4976adca31164fd89b6d3 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 10cdbf5685c1e44cff8692359cde4e10e73b439a879bfda69ac195d91407aa23 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 10cdbf5685c1e44cff8692359cde4e10e73b439a879bfda69ac195d91407aa23 |
veritysetup-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: 8c07e8bb1a275c484014870b63c2e698fb1b924e28fde0c6b70e81684d9eee83 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: c75e244789826119ac141290cbbc27dcca7b6aa137dc95de20b38d63ed65a78a |
veritysetup-debuginfo-2.2.2-1.el8_2.1.ppc64le.rpm | SHA-256: c75e244789826119ac141290cbbc27dcca7b6aa137dc95de20b38d63ed65a78a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
cryptsetup-2.2.2-1.el8_2.1.src.rpm | SHA-256: b4a2afb9965eebecbd960e05125a2eb9ce2aa87de1678d53a93fb3783b85addf |
x86_64 | |
cryptsetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8687fdce6affca9727a86d6d6747fd1e3844d9eeda16d9674b10cdd014ea166e |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 9a3deca05e0ca86ec73cd7e2c0292caefe0d5672fce1d20d9114d20213d305a6 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 8c5f2f657a6e6b73bb813f8fe864c89a4adb0615b2d647afcad61dffa91e78f0 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 4dee13b38a8f30b1190e298d15afd12c61708c605808c80d508ef5750b42397d |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-debugsource-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: faa0f49c96abdeafb40d92c0f252558155640feb8e6d8feeb880f62196bb5c88 |
cryptsetup-devel-2.2.2-1.el8_2.1.i686.rpm | SHA-256: f80658033745cfa07acc78cbd3886a5c9f127ad4e854151e4983d794a988ce9d |
cryptsetup-devel-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 25de05314c66c829c84f8e0ab4d3119a324f95c8cc9c56fa4d280502f982f3f8 |
cryptsetup-libs-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 00517f33d9d07adbf3d8db64c2d8fb2546b6f2d9995f60798c2ba534dca410d2 |
cryptsetup-libs-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: e69f5f0c0d46c4cddd708340a7ed206e289fb807c9a052cc05bad4455ae74d5e |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: e911f8036378107d7db87923291eda65d869350c81244513e655e5fb30c80d33 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-libs-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: cc3f63164dc62bc82d2196cfa6d35705c38846935e8d15f5204d1e75af29e820 |
cryptsetup-reencrypt-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 6b05b4f896c513abd18baf40c700ebfc53e0c77fd6d5fcf781c0bb57b75b48d1 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 95af3da8002f01d525acaa4d4241650227261923116e0098cc91e6bd729fb294 |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
cryptsetup-reencrypt-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 4a7b926b320c906f19a4dc860e3b9bb416ccadb957676c1c1418483f0762d6cf |
integritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: aaae8c6420973e9524067e62c9989faeadfee66e50b2a8e8b2317449b8508abc |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 3ab3b053c6c7b8ecac17c6256d31147df81528549b1d94df3879e45af1149dee |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
integritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: ad927a0cffa5ce7e8339bcbb8097deba57830ff4558c12bbd471ef1ec444df11 |
veritysetup-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 0425d19d24942965229895b86bdd8ad30a2ca123b7bccbabfd62b1442df8873e |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.i686.rpm | SHA-256: 24ce775887017ebac13d81e826ec9ed13738c154cb55ee1eade28e6edf607121 |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
veritysetup-debuginfo-2.2.2-1.el8_2.1.x86_64.rpm | SHA-256: 1391efdc415408d3d4fbd57e8f5eb47170e518ffc0636d2320c53441ab142fcb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.