Red Hat 8877 Published by

A samba security, bug fix and enhancement update has been released for Red Hat Enterprise Linux 7.



RHSA-2021:3723-01: Moderate: samba security, bug fix and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security, bug fix and enhancement update
Advisory ID: RHSA-2021:3723-01
Product: Red Hat Gluster Storage
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3723
Issue date: 2021-10-05
CVE Names: CVE-2020-1472 CVE-2020-14318 CVE-2020-14323
CVE-2021-20254
=====================================================================

1. Summary:

Updated samba packages that fix several bugs with added enhancement are now
available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-7 - noarch, x86_64

3. Description:

Red Hat Gluster Storage is a software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.

Security Fix(es):

* samba: Netlogon elevation of privilege vulnerability (Zerologon)
(CVE-2020-1472)

* samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
(CVE-2020-14318)

* samba: Unprivileged user can crash winbind (CVE-2020-14323)

* samba: Negative idmap cache entries can cause incorrect group entries in
the Samba file server process token (CVE-2021-20254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Users of samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1879822 - CVE-2020-1472 samba: Netlogon elevation of privilege vulnerability (Zerologon)
1891685 - CVE-2020-14323 samba: Unprivileged user can crash winbind
1892631 - CVE-2020-14318 samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
1949442 - CVE-2021-20254 samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-7:

Source:
samba-4.11.6-112.el7rhgs.src.rpm

noarch:
samba-common-4.11.6-112.el7rhgs.noarch.rpm
samba-pidl-4.11.6-112.el7rhgs.noarch.rpm

x86_64:
ctdb-4.11.6-112.el7rhgs.x86_64.rpm
libsmbclient-4.11.6-112.el7rhgs.x86_64.rpm
libsmbclient-devel-4.11.6-112.el7rhgs.x86_64.rpm
libwbclient-4.11.6-112.el7rhgs.x86_64.rpm
libwbclient-devel-4.11.6-112.el7rhgs.x86_64.rpm
python3-samba-4.11.6-112.el7rhgs.x86_64.rpm
samba-4.11.6-112.el7rhgs.x86_64.rpm
samba-client-4.11.6-112.el7rhgs.x86_64.rpm
samba-client-libs-4.11.6-112.el7rhgs.x86_64.rpm
samba-common-libs-4.11.6-112.el7rhgs.x86_64.rpm
samba-common-tools-4.11.6-112.el7rhgs.x86_64.rpm
samba-debuginfo-4.11.6-112.el7rhgs.x86_64.rpm
samba-devel-4.11.6-112.el7rhgs.x86_64.rpm
samba-krb5-printing-4.11.6-112.el7rhgs.x86_64.rpm
samba-libs-4.11.6-112.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-clients-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-modules-4.11.6-112.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-1472
  https://access.redhat.com/security/cve/CVE-2020-14318
  https://access.redhat.com/security/cve/CVE-2020-14323
  https://access.redhat.com/security/cve/CVE-2021-20254
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.