[RHSA-2022:0458-02] Critical: samba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 8 05:36:18 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2022:0458-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0458
Issue date:        2022-02-07
CVE Names:         CVE-2021-44142 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.5 for
Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-8 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Out-of-bounds heap read/write vulnerability in VFS module
vfs_fruit allows code execution (CVE-2021-44142)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All users of Samba with Red Hat Gluster Storage are advised to upgrade to
these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

For details on migrating Samba/CTDB configuration files, refer to: 

https://access.redhat.com/solutions/4311261

5. Bugs fixed (https://bugzilla.redhat.com/):

2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-8:

Source:
samba-4.14.5-206.el8rhgs.src.rpm

noarch:
samba-common-4.14.5-206.el8rhgs.noarch.rpm
samba-pidl-4.14.5-206.el8rhgs.noarch.rpm

x86_64:
ctdb-4.14.5-206.el8rhgs.x86_64.rpm
ctdb-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
libsmbclient-4.14.5-206.el8rhgs.x86_64.rpm
libsmbclient-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
libsmbclient-devel-4.14.5-206.el8rhgs.x86_64.rpm
libwbclient-4.14.5-206.el8rhgs.x86_64.rpm
libwbclient-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
libwbclient-devel-4.14.5-206.el8rhgs.x86_64.rpm
python3-samba-4.14.5-206.el8rhgs.x86_64.rpm
python3-samba-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-4.14.5-206.el8rhgs.x86_64.rpm
samba-client-4.14.5-206.el8rhgs.x86_64.rpm
samba-client-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-client-libs-4.14.5-206.el8rhgs.x86_64.rpm
samba-client-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-common-libs-4.14.5-206.el8rhgs.x86_64.rpm
samba-common-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-common-tools-4.14.5-206.el8rhgs.x86_64.rpm
samba-common-tools-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-debugsource-4.14.5-206.el8rhgs.x86_64.rpm
samba-devel-4.14.5-206.el8rhgs.x86_64.rpm
samba-krb5-printing-4.14.5-206.el8rhgs.x86_64.rpm
samba-krb5-printing-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-libs-4.14.5-206.el8rhgs.x86_64.rpm
samba-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-test-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-test-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-vfs-glusterfs-4.14.5-206.el8rhgs.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-vfs-iouring-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-clients-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-clients-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-modules-4.14.5-206.el8rhgs.x86_64.rpm
samba-winbind-modules-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm
samba-winexe-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44142
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgIBUdzjgjWX9erEAQiBJRAAjrXNibZCriQMfVWSNqrJS15yMNcLhSG7
2nOBI2RGrRDFGfYLyT7YjK3idnuPCl/kxB5YiAk45mlBtKRHApdA5izYuKiJiwgx
I9/oSAKr84sFvOQPmqne9e4li8wDBlLXnUtKsFk3GiQFyuhgaRwzBdIzOeqnF3HF
1zVgS/IYFMRE3dN4Pao19jqBOf1QjUPfP9zxBMQrdAeVd8fNs3kyKs6K7+MIMywP
TKZAcwV/z77WObo4nOd+RmNiTFp8t38gnKmnHSkRUgUcuSp+CKgiGxtIRJexjNHB
ldj00/qhE83Sck4928ulIL43/BW5afbBen855oqz18y1C0dc2eAl59SQ7rf3tiV3
YXxrNODyR3ep8pAUU1VPbl6CNpUJ7AXXR8TH2sDdWiCG0dzrhbH7jUHyL+jRKCYA
2Yr7BnbsZQLttHHWc2aSFCLgYFVTN3MYUEYrFyGiM5opILmFjYUO2k4KNsK13k51
X1+n8p65zMM31/EUgn0s2rodgCmNJmPtu1rfR1BxVquryGILzqOOS857cTEgUHav
M3ERni3Mf83d+/G2B9EYGiZazfG9OzdN+rSSIrDkL5GcyFsEu51Yb3KvrG3HoCdT
Iv6ncHmiRemCyBNHweEWLkGq8x8PS8HZKstKn7PymGQCGPa9eEvPLyDMX9eJD/RG
YgUbtZqESIA=
=zJrQ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list