-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: samba security update Advisory ID: RHSA-2021:4843-01 Product: Red Hat Gluster Storage Advisory URL: https://access.redhat.com/errata/RHSA-2021:4843 Issue date: 2021-11-29 CVE Names: CVE-2016-2124 CVE-2020-25717 CVE-2021-23192 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Gluster Storage 3.5 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Gluster 3.5 Samba on RHEL-8 - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: SMB1 client connections can be downgraded to plaintext authentication (CVE-2016-2124) * samba: Subsequent DCE/RPC fragment injection vulnerability (CVE-2021-23192) * samba: A user in an AD Domain could become root on domain members (CVE-2020-25717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. For details on migrating Samba/CTDB configuration files, refer to: https://access.redhat.com/solutions/4311261 5. Bugs fixed (https://bugzilla.redhat.com/): 2019660 - CVE-2016-2124 samba: SMB1 client connections can be downgraded to plaintext authentication 2019666 - CVE-2021-23192 samba: Subsequent DCE/RPC fragment injection vulnerability 2019672 - CVE-2020-25717 samba: A user in an AD Domain could become root on domain members 6. Package List: Red Hat Gluster 3.5 Samba on RHEL-8: Source: samba-4.14.5-204.el8rhgs.src.rpm noarch: samba-common-4.14.5-204.el8rhgs.noarch.rpm samba-pidl-4.14.5-204.el8rhgs.noarch.rpm x86_64: ctdb-4.14.5-204.el8rhgs.x86_64.rpm ctdb-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm libsmbclient-4.14.5-204.el8rhgs.x86_64.rpm libsmbclient-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm libsmbclient-devel-4.14.5-204.el8rhgs.x86_64.rpm libwbclient-4.14.5-204.el8rhgs.x86_64.rpm libwbclient-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm libwbclient-devel-4.14.5-204.el8rhgs.x86_64.rpm python3-samba-4.14.5-204.el8rhgs.x86_64.rpm python3-samba-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-4.14.5-204.el8rhgs.x86_64.rpm samba-client-4.14.5-204.el8rhgs.x86_64.rpm samba-client-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-client-libs-4.14.5-204.el8rhgs.x86_64.rpm samba-client-libs-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-common-libs-4.14.5-204.el8rhgs.x86_64.rpm samba-common-libs-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-common-tools-4.14.5-204.el8rhgs.x86_64.rpm samba-common-tools-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-debugsource-4.14.5-204.el8rhgs.x86_64.rpm samba-devel-4.14.5-204.el8rhgs.x86_64.rpm samba-krb5-printing-4.14.5-204.el8rhgs.x86_64.rpm samba-krb5-printing-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-libs-4.14.5-204.el8rhgs.x86_64.rpm samba-libs-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-test-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-test-libs-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-vfs-glusterfs-4.14.5-204.el8rhgs.x86_64.rpm samba-vfs-glusterfs-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-vfs-iouring-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-clients-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-clients-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-krb5-locator-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-krb5-locator-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-modules-4.14.5-204.el8rhgs.x86_64.rpm samba-winbind-modules-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm samba-winexe-debuginfo-4.14.5-204.el8rhgs.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2124 https://access.redhat.com/security/cve/CVE-2020-25717 https://access.redhat.com/security/cve/CVE-2021-23192 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYaTmtdzjgjWX9erEAQhqVhAAibtMdeHdsHtKVfDFV32z0mzm1RPlxeAF FQOyuntfEnOqsSECf7G1hmGckXjbASZLYNayIh37f9f9EDBpM6j3+7smEObXi8co Kt2hdgNIt0JSKcGKsep9gTtz5jmtkAXx02FeOT4p4onoIBxZ22KZg3JBNOpuWOaE q8Iam7lBZ2fdP8EE8D8WjtTCrj4CBI1PNLPICPkJUAE0lYRrHbNqgBHMyOiBVFdb +JV6QX5VaeS5dppHNYvuvklf/hCYlFNpKvLO+CxlH72y7Y6kdspHh/VPEkk2Py53 WDJGdYwQQE5aTCsdN3cTZlGkibb2Rl24R1kqd6K+TGrzU/Zlf8OOcbW2UWAGMUEC RnuJDzC4EEXYaurbFtyImL1YQWx0IKvsR6scRrjVCw01o/l8KAomqoku3M5pzjKR SRz54xJJ2ZVmUFOcMCzK68efxZfbDl5ZlydgUiiTMFN+Rx8rhqR2aXpO4FwV5lbr BnqdFWnuNKIxlvmuUlG/PuPhr7KbS9tlfvtg1qN6VyVFjWqSxc4fVu3xzrTqc1EO ya+xWFRsMdsXuj6OAyUnFvzLX+nHDCnMnOcRvR7FeZvwMUiXgF0iw3JkB3zc0JIO KX/uWrRn+C7JVjYUqhO+G+1sJ8n5biwLSS9fw99tEzclbAsp4gWRhDMUNOiDf4bJ XM2/0dB1fLk= =DJgC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce