-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: samba security update Advisory ID: RHSA-2022:0663-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0663 Issue date: 2022-02-23 CVE Names: CVE-2021-44142 ==================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution (CVE-2021-44142) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.6): Source: samba-4.8.3-7.el7_6.src.rpm noarch: samba-common-4.8.3-7.el7_6.noarch.rpm x86_64: libsmbclient-4.8.3-7.el7_6.i686.rpm libsmbclient-4.8.3-7.el7_6.x86_64.rpm libwbclient-4.8.3-7.el7_6.i686.rpm libwbclient-4.8.3-7.el7_6.x86_64.rpm samba-4.8.3-7.el7_6.x86_64.rpm samba-client-4.8.3-7.el7_6.x86_64.rpm samba-client-libs-4.8.3-7.el7_6.i686.rpm samba-client-libs-4.8.3-7.el7_6.x86_64.rpm samba-common-libs-4.8.3-7.el7_6.x86_64.rpm samba-common-tools-4.8.3-7.el7_6.x86_64.rpm samba-debuginfo-4.8.3-7.el7_6.i686.rpm samba-debuginfo-4.8.3-7.el7_6.x86_64.rpm samba-krb5-printing-4.8.3-7.el7_6.x86_64.rpm samba-libs-4.8.3-7.el7_6.i686.rpm samba-libs-4.8.3-7.el7_6.x86_64.rpm samba-python-4.8.3-7.el7_6.x86_64.rpm samba-winbind-4.8.3-7.el7_6.x86_64.rpm samba-winbind-clients-4.8.3-7.el7_6.x86_64.rpm samba-winbind-modules-4.8.3-7.el7_6.i686.rpm samba-winbind-modules-4.8.3-7.el7_6.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.6): Source: samba-4.8.3-7.el7_6.src.rpm noarch: samba-common-4.8.3-7.el7_6.noarch.rpm ppc64le: libsmbclient-4.8.3-7.el7_6.ppc64le.rpm libwbclient-4.8.3-7.el7_6.ppc64le.rpm samba-4.8.3-7.el7_6.ppc64le.rpm samba-client-4.8.3-7.el7_6.ppc64le.rpm samba-client-libs-4.8.3-7.el7_6.ppc64le.rpm samba-common-libs-4.8.3-7.el7_6.ppc64le.rpm samba-common-tools-4.8.3-7.el7_6.ppc64le.rpm samba-debuginfo-4.8.3-7.el7_6.ppc64le.rpm samba-krb5-printing-4.8.3-7.el7_6.ppc64le.rpm samba-libs-4.8.3-7.el7_6.ppc64le.rpm samba-winbind-4.8.3-7.el7_6.ppc64le.rpm samba-winbind-clients-4.8.3-7.el7_6.ppc64le.rpm samba-winbind-modules-4.8.3-7.el7_6.ppc64le.rpm x86_64: libsmbclient-4.8.3-7.el7_6.i686.rpm libsmbclient-4.8.3-7.el7_6.x86_64.rpm libwbclient-4.8.3-7.el7_6.i686.rpm libwbclient-4.8.3-7.el7_6.x86_64.rpm samba-4.8.3-7.el7_6.x86_64.rpm samba-client-4.8.3-7.el7_6.x86_64.rpm samba-client-libs-4.8.3-7.el7_6.i686.rpm samba-client-libs-4.8.3-7.el7_6.x86_64.rpm samba-common-libs-4.8.3-7.el7_6.x86_64.rpm samba-common-tools-4.8.3-7.el7_6.x86_64.rpm samba-debuginfo-4.8.3-7.el7_6.i686.rpm samba-debuginfo-4.8.3-7.el7_6.x86_64.rpm samba-krb5-printing-4.8.3-7.el7_6.x86_64.rpm samba-libs-4.8.3-7.el7_6.i686.rpm samba-libs-4.8.3-7.el7_6.x86_64.rpm samba-python-4.8.3-7.el7_6.x86_64.rpm samba-winbind-4.8.3-7.el7_6.x86_64.rpm samba-winbind-clients-4.8.3-7.el7_6.x86_64.rpm samba-winbind-modules-4.8.3-7.el7_6.i686.rpm samba-winbind-modules-4.8.3-7.el7_6.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.6): Source: samba-4.8.3-7.el7_6.src.rpm noarch: samba-common-4.8.3-7.el7_6.noarch.rpm x86_64: libsmbclient-4.8.3-7.el7_6.i686.rpm libsmbclient-4.8.3-7.el7_6.x86_64.rpm libwbclient-4.8.3-7.el7_6.i686.rpm libwbclient-4.8.3-7.el7_6.x86_64.rpm samba-4.8.3-7.el7_6.x86_64.rpm samba-client-4.8.3-7.el7_6.x86_64.rpm samba-client-libs-4.8.3-7.el7_6.i686.rpm samba-client-libs-4.8.3-7.el7_6.x86_64.rpm samba-common-libs-4.8.3-7.el7_6.x86_64.rpm samba-common-tools-4.8.3-7.el7_6.x86_64.rpm samba-debuginfo-4.8.3-7.el7_6.i686.rpm samba-debuginfo-4.8.3-7.el7_6.x86_64.rpm samba-krb5-printing-4.8.3-7.el7_6.x86_64.rpm samba-libs-4.8.3-7.el7_6.i686.rpm samba-libs-4.8.3-7.el7_6.x86_64.rpm samba-python-4.8.3-7.el7_6.x86_64.rpm samba-winbind-4.8.3-7.el7_6.x86_64.rpm samba-winbind-clients-4.8.3-7.el7_6.x86_64.rpm samba-winbind-modules-4.8.3-7.el7_6.i686.rpm samba-winbind-modules-4.8.3-7.el7_6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.6): noarch: samba-pidl-4.8.3-7.el7_6.noarch.rpm x86_64: libsmbclient-devel-4.8.3-7.el7_6.i686.rpm libsmbclient-devel-4.8.3-7.el7_6.x86_64.rpm libwbclient-devel-4.8.3-7.el7_6.i686.rpm libwbclient-devel-4.8.3-7.el7_6.x86_64.rpm samba-dc-4.8.3-7.el7_6.x86_64.rpm samba-dc-libs-4.8.3-7.el7_6.x86_64.rpm samba-debuginfo-4.8.3-7.el7_6.i686.rpm samba-debuginfo-4.8.3-7.el7_6.x86_64.rpm samba-devel-4.8.3-7.el7_6.i686.rpm samba-devel-4.8.3-7.el7_6.x86_64.rpm samba-python-test-4.8.3-7.el7_6.x86_64.rpm samba-test-4.8.3-7.el7_6.x86_64.rpm samba-test-libs-4.8.3-7.el7_6.i686.rpm samba-test-libs-4.8.3-7.el7_6.x86_64.rpm samba-vfs-glusterfs-4.8.3-7.el7_6.x86_64.rpm samba-winbind-krb5-locator-4.8.3-7.el7_6.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.6): noarch: samba-pidl-4.8.3-7.el7_6.noarch.rpm ppc64le: libsmbclient-devel-4.8.3-7.el7_6.ppc64le.rpm libwbclient-devel-4.8.3-7.el7_6.ppc64le.rpm samba-dc-4.8.3-7.el7_6.ppc64le.rpm samba-dc-libs-4.8.3-7.el7_6.ppc64le.rpm samba-debuginfo-4.8.3-7.el7_6.ppc64le.rpm samba-devel-4.8.3-7.el7_6.ppc64le.rpm samba-python-4.8.3-7.el7_6.ppc64le.rpm samba-test-4.8.3-7.el7_6.ppc64le.rpm samba-test-libs-4.8.3-7.el7_6.ppc64le.rpm samba-winbind-krb5-locator-4.8.3-7.el7_6.ppc64le.rpm x86_64: libsmbclient-devel-4.8.3-7.el7_6.i686.rpm libsmbclient-devel-4.8.3-7.el7_6.x86_64.rpm libwbclient-devel-4.8.3-7.el7_6.i686.rpm libwbclient-devel-4.8.3-7.el7_6.x86_64.rpm samba-dc-4.8.3-7.el7_6.x86_64.rpm samba-dc-libs-4.8.3-7.el7_6.x86_64.rpm samba-debuginfo-4.8.3-7.el7_6.i686.rpm samba-debuginfo-4.8.3-7.el7_6.x86_64.rpm samba-devel-4.8.3-7.el7_6.i686.rpm samba-devel-4.8.3-7.el7_6.x86_64.rpm samba-test-4.8.3-7.el7_6.x86_64.rpm samba-test-libs-4.8.3-7.el7_6.i686.rpm samba-test-libs-4.8.3-7.el7_6.x86_64.rpm samba-vfs-glusterfs-4.8.3-7.el7_6.x86_64.rpm samba-winbind-krb5-locator-4.8.3-7.el7_6.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.6): noarch: samba-pidl-4.8.3-7.el7_6.noarch.rpm x86_64: libsmbclient-devel-4.8.3-7.el7_6.i686.rpm libsmbclient-devel-4.8.3-7.el7_6.x86_64.rpm libwbclient-devel-4.8.3-7.el7_6.i686.rpm libwbclient-devel-4.8.3-7.el7_6.x86_64.rpm samba-dc-4.8.3-7.el7_6.x86_64.rpm samba-dc-libs-4.8.3-7.el7_6.x86_64.rpm samba-debuginfo-4.8.3-7.el7_6.i686.rpm samba-debuginfo-4.8.3-7.el7_6.x86_64.rpm samba-devel-4.8.3-7.el7_6.i686.rpm samba-devel-4.8.3-7.el7_6.x86_64.rpm samba-python-test-4.8.3-7.el7_6.x86_64.rpm samba-test-4.8.3-7.el7_6.x86_64.rpm samba-test-libs-4.8.3-7.el7_6.i686.rpm samba-test-libs-4.8.3-7.el7_6.x86_64.rpm samba-vfs-glusterfs-4.8.3-7.el7_6.x86_64.rpm samba-winbind-krb5-locator-4.8.3-7.el7_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-44142 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYhaxhtzjgjWX9erEAQjU0BAAmxCD/7UqvembgurkGqakk3naMEwBNPX5 ZHdPDSKmpSK3iw8mHrjmEFWDYFvsQbCFpdyCV/z379qf8GzE4ox5Oun50vnkzfRY pBDs2cHslr5XwnHJt97GF0wIMEpRYX43gSX1VQQX3rgRVolAKS/UG4hcF8hDGS6O j4MbHJQHRPVg/0Utjf/0GF65wxj0BAwqAOcuZRGWNNZMnzqjefuGRyD2O0IaU/J1 yS8BuD3G22w4c6/1U6vFcSaffJmxTzkmIvTzklZEmz8ms1addzFtTVe4c1YFMNNE kMO/zkxEjCa7OfYbyg66ZxdolqYKYkZmvQNBvB6OP94gKXXXeiyepwpzPf3nEL5K TdhiRb2UJfqUlkbBUANlNXn8Q+feL4NwUqlJoNNWDMCMkAPZz5ZY3x2/x+lS2TyA j/Q7euRrR4TWJTx3FdP2XKq13Kk1Cs8D+SQFeScv5EStnibRT5upgY3edK1g4EOn AoPVKq4ivE3LCm7XQjdMxkMm4uYzkMCQ09BVJGYGnRR3ihg0S+1XhlxF1+yXxQuV ZXgoUPoMZaG19ea2uPpsqNNsqihk0zCzTH4zAx11aZDuchbHkGkQEoYk4RoQMSi5 jDL6Ep6LdYS3rwR/g2pztsuoYMYnmhECHDPx7vR9C1PHHUqmDKaNYUuV0yLkyXlR g83fSNgRoME=gv4M -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce