A vulnerability in cryptsetup-2.2.0 allows for memory allocation overflow in LUKS2 format validation, enabling potential data manipulation by an attacker
Reporter | Title | Published | Views | Family All 57 |
---|---|---|---|---|
OSV | cryptsetup vulnerability | 14 Sep 202012:23 | – | osv |
OSV | Red Hat Security Advisory: cryptsetup security update | 16 Sep 202404:22 | – | osv |
OSV | CVE-2020-14382 | 16 Sep 202015:15 | – | osv |
OSV | Red Hat Security Advisory: cryptsetup security, bug fix, and enhancement update | 16 Sep 202404:22 | – | osv |
OSV | Red Hat Security Advisory: cryptsetup security update | 16 Sep 202404:22 | – | osv |
OSV | cryptsetup-2.4.1-1.1 on GA media | 15 Jun 202400:00 | – | osv |
Tenable Nessus | Ubuntu 20.04 LTS : cryptsetup vulnerability (USN-4493-1) | 15 Sep 202000:00 | – | nessus |
Tenable Nessus | RHEL 8 : cryptsetup (RHSA-2020:4542) | 4 Nov 202000:00 | – | nessus |
Tenable Nessus | EulerOS Virtualization 2.9.0 : cryptsetup (EulerOS-SA-2021-1656) | 11 Mar 202100:00 | – | nessus |
Tenable Nessus | AlmaLinux 8 : cryptsetup (ALSA-2020:4542) | 9 Feb 202200:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Debian | 12 | all | cryptsetup | 2:2.3.4-1 | cryptsetup_2:2.3.4-1_all.deb |
Debian | 11 | all | cryptsetup | 2:2.3.4-1 | cryptsetup_2:2.3.4-1_all.deb |
Debian | 999 | all | cryptsetup | 2:2.3.4-1 | cryptsetup_2:2.3.4-1_all.deb |
Debian | 13 | all | cryptsetup | 2:2.3.4-1 | cryptsetup_2:2.3.4-1_all.deb |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo