[RHSA-2021:1647-01] Moderate: samba security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 18 16:48:43 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1647-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1647
Issue date:        2021-05-18
CVE Names:         CVE-2020-1472 CVE-2020-14318 CVE-2020-14323 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.13.3). (BZ#1878109)

Security Fix(es):

* samba: Netlogon elevation of privilege vulnerability (Zerologon)
(CVE-2020-1472)

* samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
(CVE-2020-14318)

* samba: Unprivileged user can crash winbind (CVE-2020-14323)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1818038 - Improve FIPS compliance in Samba
1869702 - Malfunctioning %U substitution in valid users option
1872833 - RFE: Build winexe and offer it as a subpackage
1878109 - Rebase Samba to the the latest 4.13.x release
1879822 - CVE-2020-1472 samba: Netlogon elevation of privilege vulnerability (Zerologon)
1888990 - Update smb.conf man pages to include information about restarting smbd to implement changes
1891685 - CVE-2020-14323 samba: Unprivileged user can crash winbind
1892631 - CVE-2020-14318 samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
1896736 - Make sure Samba is able to resolve FreeIPA users specified in different name formats
1898866 - Rebuild openchange against Samba rebase
1902198 - Document 'weak crypto' output of testparm in manpage
1904174 - 'net ads join' fails with "Failed to join domain: failed to connect to AD: Operations error"
1924571 - smb.service stops when samba rpms are updated
1924615 - smbd share mode double free crash - memcache_trim bug

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
openchange-2.3-27.el8.src.rpm

aarch64:
openchange-2.3-27.el8.aarch64.rpm
openchange-client-debuginfo-2.3-27.el8.aarch64.rpm
openchange-debuginfo-2.3-27.el8.aarch64.rpm
openchange-debugsource-2.3-27.el8.aarch64.rpm

ppc64le:
openchange-2.3-27.el8.ppc64le.rpm
openchange-client-debuginfo-2.3-27.el8.ppc64le.rpm
openchange-debuginfo-2.3-27.el8.ppc64le.rpm
openchange-debugsource-2.3-27.el8.ppc64le.rpm

s390x:
openchange-2.3-27.el8.s390x.rpm
openchange-client-debuginfo-2.3-27.el8.s390x.rpm
openchange-debuginfo-2.3-27.el8.s390x.rpm
openchange-debugsource-2.3-27.el8.s390x.rpm

x86_64:
openchange-2.3-27.el8.i686.rpm
openchange-2.3-27.el8.x86_64.rpm
openchange-client-debuginfo-2.3-27.el8.i686.rpm
openchange-client-debuginfo-2.3-27.el8.x86_64.rpm
openchange-debuginfo-2.3-27.el8.i686.rpm
openchange-debuginfo-2.3-27.el8.x86_64.rpm
openchange-debugsource-2.3-27.el8.i686.rpm
openchange-debugsource-2.3-27.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
samba-4.13.3-3.el8.src.rpm

aarch64:
ctdb-4.13.3-3.el8.aarch64.rpm
ctdb-debuginfo-4.13.3-3.el8.aarch64.rpm
ctdb-tests-4.13.3-3.el8.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.aarch64.rpm
libsmbclient-4.13.3-3.el8.aarch64.rpm
libsmbclient-debuginfo-4.13.3-3.el8.aarch64.rpm
libwbclient-4.13.3-3.el8.aarch64.rpm
libwbclient-debuginfo-4.13.3-3.el8.aarch64.rpm
python3-samba-4.13.3-3.el8.aarch64.rpm
python3-samba-debuginfo-4.13.3-3.el8.aarch64.rpm
python3-samba-test-4.13.3-3.el8.aarch64.rpm
samba-4.13.3-3.el8.aarch64.rpm
samba-client-4.13.3-3.el8.aarch64.rpm
samba-client-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-client-libs-4.13.3-3.el8.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-common-libs-4.13.3-3.el8.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-common-tools-4.13.3-3.el8.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-debugsource-4.13.3-3.el8.aarch64.rpm
samba-krb5-printing-4.13.3-3.el8.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-libs-4.13.3-3.el8.aarch64.rpm
samba-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-test-4.13.3-3.el8.aarch64.rpm
samba-test-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-test-libs-4.13.3-3.el8.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-4.13.3-3.el8.aarch64.rpm
samba-winbind-clients-4.13.3-3.el8.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-krb5-locator-4.13.3-3.el8.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-modules-4.13.3-3.el8.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.aarch64.rpm

noarch:
samba-common-4.13.3-3.el8.noarch.rpm
samba-pidl-4.13.3-3.el8.noarch.rpm

ppc64le:
ctdb-4.13.3-3.el8.ppc64le.rpm
ctdb-debuginfo-4.13.3-3.el8.ppc64le.rpm
ctdb-tests-4.13.3-3.el8.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.ppc64le.rpm
libsmbclient-4.13.3-3.el8.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-3.el8.ppc64le.rpm
libwbclient-4.13.3-3.el8.ppc64le.rpm
libwbclient-debuginfo-4.13.3-3.el8.ppc64le.rpm
python3-samba-4.13.3-3.el8.ppc64le.rpm
python3-samba-debuginfo-4.13.3-3.el8.ppc64le.rpm
python3-samba-test-4.13.3-3.el8.ppc64le.rpm
samba-4.13.3-3.el8.ppc64le.rpm
samba-client-4.13.3-3.el8.ppc64le.rpm
samba-client-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-client-libs-4.13.3-3.el8.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-common-libs-4.13.3-3.el8.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-common-tools-4.13.3-3.el8.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-debugsource-4.13.3-3.el8.ppc64le.rpm
samba-krb5-printing-4.13.3-3.el8.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-libs-4.13.3-3.el8.ppc64le.rpm
samba-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-test-4.13.3-3.el8.ppc64le.rpm
samba-test-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-test-libs-4.13.3-3.el8.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-4.13.3-3.el8.ppc64le.rpm
samba-winbind-clients-4.13.3-3.el8.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-krb5-locator-4.13.3-3.el8.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-modules-4.13.3-3.el8.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.ppc64le.rpm

s390x:
ctdb-4.13.3-3.el8.s390x.rpm
ctdb-debuginfo-4.13.3-3.el8.s390x.rpm
ctdb-tests-4.13.3-3.el8.s390x.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.s390x.rpm
libsmbclient-4.13.3-3.el8.s390x.rpm
libsmbclient-debuginfo-4.13.3-3.el8.s390x.rpm
libwbclient-4.13.3-3.el8.s390x.rpm
libwbclient-debuginfo-4.13.3-3.el8.s390x.rpm
python3-samba-4.13.3-3.el8.s390x.rpm
python3-samba-debuginfo-4.13.3-3.el8.s390x.rpm
python3-samba-test-4.13.3-3.el8.s390x.rpm
samba-4.13.3-3.el8.s390x.rpm
samba-client-4.13.3-3.el8.s390x.rpm
samba-client-debuginfo-4.13.3-3.el8.s390x.rpm
samba-client-libs-4.13.3-3.el8.s390x.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-common-libs-4.13.3-3.el8.s390x.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-common-tools-4.13.3-3.el8.s390x.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.s390x.rpm
samba-debuginfo-4.13.3-3.el8.s390x.rpm
samba-debugsource-4.13.3-3.el8.s390x.rpm
samba-krb5-printing-4.13.3-3.el8.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.s390x.rpm
samba-libs-4.13.3-3.el8.s390x.rpm
samba-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-test-4.13.3-3.el8.s390x.rpm
samba-test-debuginfo-4.13.3-3.el8.s390x.rpm
samba-test-libs-4.13.3-3.el8.s390x.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-4.13.3-3.el8.s390x.rpm
samba-winbind-clients-4.13.3-3.el8.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-krb5-locator-4.13.3-3.el8.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-modules-4.13.3-3.el8.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.s390x.rpm

x86_64:
ctdb-4.13.3-3.el8.x86_64.rpm
ctdb-debuginfo-4.13.3-3.el8.i686.rpm
ctdb-debuginfo-4.13.3-3.el8.x86_64.rpm
ctdb-tests-4.13.3-3.el8.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.i686.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.x86_64.rpm
libsmbclient-4.13.3-3.el8.i686.rpm
libsmbclient-4.13.3-3.el8.x86_64.rpm
libsmbclient-debuginfo-4.13.3-3.el8.i686.rpm
libsmbclient-debuginfo-4.13.3-3.el8.x86_64.rpm
libwbclient-4.13.3-3.el8.i686.rpm
libwbclient-4.13.3-3.el8.x86_64.rpm
libwbclient-debuginfo-4.13.3-3.el8.i686.rpm
libwbclient-debuginfo-4.13.3-3.el8.x86_64.rpm
python3-samba-4.13.3-3.el8.i686.rpm
python3-samba-4.13.3-3.el8.x86_64.rpm
python3-samba-debuginfo-4.13.3-3.el8.i686.rpm
python3-samba-debuginfo-4.13.3-3.el8.x86_64.rpm
python3-samba-test-4.13.3-3.el8.x86_64.rpm
samba-4.13.3-3.el8.x86_64.rpm
samba-client-4.13.3-3.el8.x86_64.rpm
samba-client-debuginfo-4.13.3-3.el8.i686.rpm
samba-client-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-client-libs-4.13.3-3.el8.i686.rpm
samba-client-libs-4.13.3-3.el8.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-common-libs-4.13.3-3.el8.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-common-tools-4.13.3-3.el8.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.i686.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-debuginfo-4.13.3-3.el8.i686.rpm
samba-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-debugsource-4.13.3-3.el8.i686.rpm
samba-debugsource-4.13.3-3.el8.x86_64.rpm
samba-krb5-printing-4.13.3-3.el8.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-libs-4.13.3-3.el8.i686.rpm
samba-libs-4.13.3-3.el8.x86_64.rpm
samba-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-test-4.13.3-3.el8.x86_64.rpm
samba-test-debuginfo-4.13.3-3.el8.i686.rpm
samba-test-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-test-libs-4.13.3-3.el8.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-4.13.3-3.el8.x86_64.rpm
samba-winbind-clients-4.13.3-3.el8.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-krb5-locator-4.13.3-3.el8.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-modules-4.13.3-3.el8.i686.rpm
samba-winbind-modules-4.13.3-3.el8.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winexe-4.13.3-3.el8.x86_64.rpm
samba-winexe-debuginfo-4.13.3-3.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ctdb-debuginfo-4.13.3-3.el8.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.aarch64.rpm
libsmbclient-debuginfo-4.13.3-3.el8.aarch64.rpm
libsmbclient-devel-4.13.3-3.el8.aarch64.rpm
libwbclient-debuginfo-4.13.3-3.el8.aarch64.rpm
libwbclient-devel-4.13.3-3.el8.aarch64.rpm
python3-samba-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-client-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-debugsource-4.13.3-3.el8.aarch64.rpm
samba-devel-4.13.3-3.el8.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-test-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.13.3-3.el8.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-3.el8.ppc64le.rpm
libsmbclient-devel-4.13.3-3.el8.ppc64le.rpm
libwbclient-debuginfo-4.13.3-3.el8.ppc64le.rpm
libwbclient-devel-4.13.3-3.el8.ppc64le.rpm
python3-samba-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-client-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-debugsource-4.13.3-3.el8.ppc64le.rpm
samba-devel-4.13.3-3.el8.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-test-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.ppc64le.rpm

s390x:
ctdb-debuginfo-4.13.3-3.el8.s390x.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.s390x.rpm
libsmbclient-debuginfo-4.13.3-3.el8.s390x.rpm
libsmbclient-devel-4.13.3-3.el8.s390x.rpm
libwbclient-debuginfo-4.13.3-3.el8.s390x.rpm
libwbclient-devel-4.13.3-3.el8.s390x.rpm
python3-samba-debuginfo-4.13.3-3.el8.s390x.rpm
samba-client-debuginfo-4.13.3-3.el8.s390x.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.s390x.rpm
samba-debuginfo-4.13.3-3.el8.s390x.rpm
samba-debugsource-4.13.3-3.el8.s390x.rpm
samba-devel-4.13.3-3.el8.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.s390x.rpm
samba-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-test-debuginfo-4.13.3-3.el8.s390x.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.s390x.rpm

x86_64:
ctdb-debuginfo-4.13.3-3.el8.i686.rpm
ctdb-debuginfo-4.13.3-3.el8.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.i686.rpm
ctdb-tests-debuginfo-4.13.3-3.el8.x86_64.rpm
libsmbclient-debuginfo-4.13.3-3.el8.i686.rpm
libsmbclient-debuginfo-4.13.3-3.el8.x86_64.rpm
libsmbclient-devel-4.13.3-3.el8.i686.rpm
libsmbclient-devel-4.13.3-3.el8.x86_64.rpm
libwbclient-debuginfo-4.13.3-3.el8.i686.rpm
libwbclient-debuginfo-4.13.3-3.el8.x86_64.rpm
libwbclient-devel-4.13.3-3.el8.i686.rpm
libwbclient-devel-4.13.3-3.el8.x86_64.rpm
python3-samba-debuginfo-4.13.3-3.el8.i686.rpm
python3-samba-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-client-debuginfo-4.13.3-3.el8.i686.rpm
samba-client-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-client-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-common-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.i686.rpm
samba-common-tools-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-debuginfo-4.13.3-3.el8.i686.rpm
samba-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-debugsource-4.13.3-3.el8.i686.rpm
samba-debugsource-4.13.3-3.el8.x86_64.rpm
samba-devel-4.13.3-3.el8.i686.rpm
samba-devel-4.13.3-3.el8.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-test-debuginfo-4.13.3-3.el8.i686.rpm
samba-test-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.i686.rpm
samba-test-libs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-3.el8.x86_64.rpm
samba-winexe-debuginfo-4.13.3-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1472
https://access.redhat.com/security/cve/CVE-2020-14318
https://access.redhat.com/security/cve/CVE-2020-14323
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/5435971
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GBKF
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list