exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1756-01

Red Hat Security Advisory 2022-1756-01
Posted May 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1756-01 - Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20316, CVE-2021-44141
SHA-256 | dc6a993b4d4f9a0ace380c06387d7c7aec3a187df60f3e066c47e77d1e88fb98

Red Hat Security Advisory 2022-1756-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security, bug fix and enhancement update
Advisory ID: RHSA-2022:1756-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1756
Issue date: 2022-05-10
CVE Names: CVE-2021-20316 CVE-2021-44141
====================================================================
1. Summary:

Updated samba packages that fix several bugs with added enhancement are now
available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-8 - noarch, x86_64

3. Description:

Red Hat Gluster Storage is a software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.

Security Fix(es):

* samba: Symlink race error can allow metadata read and modify outside of
the exported share (CVE-2021-20316)
* samba: Information leak via symlinks of existance of files or directories
outside of the exported share (CVE-2021-44141)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Users of samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2009673 - CVE-2021-20316 samba: Symlink race error can allow metadata read and modify outside of the exported share
2044187 - [Samba] Higher version of rhgs samba is required to avoid conflict with rhel-8.6 based samba version
2046120 - CVE-2021-44141 samba: Information leak via symlinks of existance of files or directories outside of the exported share

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-8:

Source:
libtalloc-2.3.3-2.el8rhgs.src.rpm
libtdb-1.4.4-2.el8rhgs.src.rpm
libtevent-0.11.0-1.el8rhgs.src.rpm
samba-4.15.5-100.el8rhgs.src.rpm

noarch:
samba-common-4.15.5-100.el8rhgs.noarch.rpm
samba-pidl-4.15.5-100.el8rhgs.noarch.rpm

x86_64:
ctdb-4.15.5-100.el8rhgs.x86_64.rpm
ctdb-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
libsmbclient-4.15.5-100.el8rhgs.x86_64.rpm
libsmbclient-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
libsmbclient-devel-4.15.5-100.el8rhgs.x86_64.rpm
libtalloc-2.3.3-2.el8rhgs.x86_64.rpm
libtalloc-debuginfo-2.3.3-2.el8rhgs.x86_64.rpm
libtalloc-debugsource-2.3.3-2.el8rhgs.x86_64.rpm
libtalloc-devel-2.3.3-2.el8rhgs.x86_64.rpm
libtdb-1.4.4-2.el8rhgs.x86_64.rpm
libtdb-debuginfo-1.4.4-2.el8rhgs.x86_64.rpm
libtdb-debugsource-1.4.4-2.el8rhgs.x86_64.rpm
libtdb-devel-1.4.4-2.el8rhgs.x86_64.rpm
libtevent-0.11.0-1.el8rhgs.x86_64.rpm
libtevent-debuginfo-0.11.0-1.el8rhgs.x86_64.rpm
libtevent-debugsource-0.11.0-1.el8rhgs.x86_64.rpm
libtevent-devel-0.11.0-1.el8rhgs.x86_64.rpm
libwbclient-4.15.5-100.el8rhgs.x86_64.rpm
libwbclient-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
libwbclient-devel-4.15.5-100.el8rhgs.x86_64.rpm
python3-samba-4.15.5-100.el8rhgs.x86_64.rpm
python3-samba-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
python3-talloc-2.3.3-2.el8rhgs.x86_64.rpm
python3-talloc-debuginfo-2.3.3-2.el8rhgs.x86_64.rpm
python3-talloc-devel-2.3.3-2.el8rhgs.x86_64.rpm
python3-tdb-1.4.4-2.el8rhgs.x86_64.rpm
python3-tdb-debuginfo-1.4.4-2.el8rhgs.x86_64.rpm
python3-tevent-0.11.0-1.el8rhgs.x86_64.rpm
python3-tevent-debuginfo-0.11.0-1.el8rhgs.x86_64.rpm
samba-4.15.5-100.el8rhgs.x86_64.rpm
samba-client-4.15.5-100.el8rhgs.x86_64.rpm
samba-client-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-client-libs-4.15.5-100.el8rhgs.x86_64.rpm
samba-client-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-common-libs-4.15.5-100.el8rhgs.x86_64.rpm
samba-common-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-common-tools-4.15.5-100.el8rhgs.x86_64.rpm
samba-common-tools-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-debugsource-4.15.5-100.el8rhgs.x86_64.rpm
samba-devel-4.15.5-100.el8rhgs.x86_64.rpm
samba-krb5-printing-4.15.5-100.el8rhgs.x86_64.rpm
samba-krb5-printing-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-libs-4.15.5-100.el8rhgs.x86_64.rpm
samba-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-test-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-test-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-vfs-glusterfs-4.15.5-100.el8rhgs.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-vfs-iouring-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-clients-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-clients-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-modules-4.15.5-100.el8rhgs.x86_64.rpm
samba-winbind-modules-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
samba-winexe-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm
tdb-tools-1.4.4-2.el8rhgs.x86_64.rpm
tdb-tools-debuginfo-1.4.4-2.el8rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20316
https://access.redhat.com/security/cve/CVE-2021-44141
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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lllC
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close