[RHSA-2022:0457-03] Critical: samba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 8 05:36:23 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2022:0457-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0457
Issue date:        2022-02-07
CVE Names:         CVE-2021-44142 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.5 for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Out-of-bounds heap read/write vulnerability in VFS module
vfs_fruit allows code execution (CVE-2021-44142)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All users of Samba with Red Hat Gluster Storage are advised to upgrade to
these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

For details on migrating Samba/CTDB configuration files, refer to: 

https://access.redhat.com/solutions/4311261

5. Bugs fixed (https://bugzilla.redhat.com/):

2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-7:

Source:
samba-4.11.6-116.el7rhgs.src.rpm

noarch:
samba-common-4.11.6-116.el7rhgs.noarch.rpm
samba-pidl-4.11.6-116.el7rhgs.noarch.rpm

x86_64:
ctdb-4.11.6-116.el7rhgs.x86_64.rpm
libsmbclient-4.11.6-116.el7rhgs.x86_64.rpm
libsmbclient-devel-4.11.6-116.el7rhgs.x86_64.rpm
libwbclient-4.11.6-116.el7rhgs.x86_64.rpm
libwbclient-devel-4.11.6-116.el7rhgs.x86_64.rpm
python3-samba-4.11.6-116.el7rhgs.x86_64.rpm
samba-4.11.6-116.el7rhgs.x86_64.rpm
samba-client-4.11.6-116.el7rhgs.x86_64.rpm
samba-client-libs-4.11.6-116.el7rhgs.x86_64.rpm
samba-common-libs-4.11.6-116.el7rhgs.x86_64.rpm
samba-common-tools-4.11.6-116.el7rhgs.x86_64.rpm
samba-debuginfo-4.11.6-116.el7rhgs.x86_64.rpm
samba-devel-4.11.6-116.el7rhgs.x86_64.rpm
samba-krb5-printing-4.11.6-116.el7rhgs.x86_64.rpm
samba-libs-4.11.6-116.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.11.6-116.el7rhgs.x86_64.rpm
samba-winbind-4.11.6-116.el7rhgs.x86_64.rpm
samba-winbind-clients-4.11.6-116.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.11.6-116.el7rhgs.x86_64.rpm
samba-winbind-modules-4.11.6-116.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44142
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kdId
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list