Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3724 - Security Advisory
Issued:
2021-10-05
Updated:
2021-10-05

RHSA-2021:3724 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated samba packages that fix several bugs with added enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.

Security Fix(es):

  • samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token (CVE-2021-20254)

Users of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 8 x86_64

Fixes

  • BZ - 1944778 - /sbin/ldconfig: /lib64/libsmbldap.so.2 is not a symbolic link
  • BZ - 1949442 - CVE-2021-20254 samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token
  • BZ - 1975274 - [Samba] Higher version of rhgs samba is required to avoid conflict with rhel-8.5 based samba version

CVEs

  • CVE-2021-20254

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 8

SRPM
libtalloc-2.3.2-5.el8rhgs.src.rpm SHA-256: 1abeee8b8eba5821da8f426bc67bc5d7c8c46ed9e4024b40d1095f4f58ebae7e
samba-4.14.5-201.el8rhgs.src.rpm SHA-256: f5da75d88305eff52bbb279072b4782c6952061d5d9d6a5c65abf8324e5739f4
x86_64
ctdb-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 41234403f6b61cf80ba7df6f564a932ffb840c12e5dd7064475dbb9039451dde
ctdb-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 633f1d7c10660ac2a30909c9239b019279707ef4f131e8b3541cd9d34ba3eec0
libsmbclient-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 7da0e31ce4d9acc1b5a95ce43bab9604c92606aa4055f15c67329f708986a22a
libsmbclient-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: dcf99c9722f8a243a8443bd05f83c00dcc5134fda3bf87f3b0c62f7f550c16e0
libsmbclient-devel-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 43275e7fabae8bba2937ca69665f7b8c5328f934d83a804ffd156a374442acbc
libtalloc-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: 190dea221ab2a8c2bcb68faea411da0a71d3f27de3a3b3523fbf8d5fb3f66916
libtalloc-debuginfo-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: 48fb708f03cad4666cfd768dc3ea49cb2236c697ebd6927a08e49519d35ea0ee
libtalloc-debugsource-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: cd3ddc2b4f4c6168533b2488cc377ecdedf47ff9542e1706959d5137df2c1d91
libtalloc-devel-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: 447254b269b49d4936dda55799874e5ee6df9212fc2c25de09736040c05f0472
libwbclient-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: da1468800d76c6154b1fceaeee5885ba736652b53bcdd51397284b3bb89f0259
libwbclient-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: bebab0fcc1e702834641c9257a44a7fcce28e02e94af17c4f18edf6b202434ee
libwbclient-devel-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 7c92c175679e38cf74d89435fff6acc1261dd5a3d7db0591cd83982ec391fa45
python3-samba-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: ccda6bc49bb6196cab512e6bcab2a58c2bdc68d927e63ed34f42460eb78d8ce0
python3-samba-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: b561ccf6cff3180c033e4b2fc629ec3e4de8bce2d346e53a3d9d5c6efe914f56
python3-talloc-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: 16a4e5fdd21bf87d2be1b1db7095c270d77d5b1dbb26aaf7e979cfb87ac6e37a
python3-talloc-debuginfo-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: 869eb3a0f6bae6861cf9139ffff88c9b8683402428325cd61a429dfb36f7d75a
python3-talloc-devel-2.3.2-5.el8rhgs.x86_64.rpm SHA-256: 5ed9e43a418f47786864291b50929d705fc8e9e19260c8e9ed6cb107684a75dd
samba-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: e812f2ab032733fdf6c6bd4af9407cc3fe964f7a8f3429d315bc2d8d3df671de
samba-client-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 541c33c43c216dd4d7939353a454969201f6d241662144c78d1f757640c8740f
samba-client-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: adaaf0c23a3185514ed75d86762dc45ac2e2ce9a091302622eb5d4a04f432123
samba-client-libs-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: d79a0c0426f78dcb27e206b745940c463ba6d9c00cfcf58ca59c9a7ce0baac98
samba-client-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: afba28ae5a56b82b1516b584446b227d54fb9e1ebb080b11377fbe36d1a81e9a
samba-common-4.14.5-201.el8rhgs.noarch.rpm SHA-256: 10eca5c2d6b626fa92cd4c66d6f5fffd8abc53cbaf0973b0650a70ac8a3cd386
samba-common-libs-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: c96640c1073b158aef8ef13b4d81ea1bf9536c72776f609c6346b84aa0a4c0f6
samba-common-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 3c0978cee7887ec65425226a6ad81d90785c7e9a286c236813abcd3eec3c0f53
samba-common-tools-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: a0d353b7c2bc3b668908027d38e33f666135745c57c41597537c0c4e93159a5c
samba-common-tools-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: f77034a7503e7497ea46cf89a437a656f82f8ff8414eada9ab2ea70cbf4fdc99
samba-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 01d3a7074e9afe697e4b8c89cddb2e4675c8b64e918521e5903ec06ddc87e2f7
samba-debugsource-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: ca659bf391b1ed813ea58441591143df9672d4f5e0f20a53d906619f01e5aec1
samba-devel-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 88a247caddd26c4ba65b96d5a6e39a4f3c28f95c7b02b640c7fa9a1d420a7972
samba-krb5-printing-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: deb19caa08d65489d469d14d2868cac722b4538a1194129cb0c95657def54ca3
samba-krb5-printing-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 0e5e458834d812ba3809e155a2917d7d4ae149e306b958c6e88f67abb9fb192a
samba-libs-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 77730609aa53edbc3dbb8b53d56c5a07f1cb25bc6f6190abd6912d4bd7056070
samba-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: f6f774e68ccf44a9e6abdfc9e450fb165927f0046129554eb0676954ea07dbdc
samba-pidl-4.14.5-201.el8rhgs.noarch.rpm SHA-256: 5d0e5f146cac4454d5d81899b91abb508dba834b88a96d6dd50bc2b00fcaf2c5
samba-test-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: d9ddf9bec9920a08edafe0275882ad6c79b96078baf5e8cfc3c9560157f3ce33
samba-test-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 2a712ba8aa06ae52968337311ccafdc3473680b9a176b8fe709e26b12431b54c
samba-vfs-glusterfs-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 734626e81b0929d3e5ac41d94352d39900a6b63a3781c561142ee2d74e731051
samba-vfs-glusterfs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 68c8c8deeac1dbe72cfb2addf9660b3cd52df794d604011a796e2d3f13a89b46
samba-vfs-iouring-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 61a912def4dd9d81115f5d3191f04954c742e700dcb5078876b0b5ffe1aeb509
samba-winbind-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: ec741d8175b3a143599212640f45c786473efa4717e4cc733868de3e2f76ecad
samba-winbind-clients-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: e66ed3583d0eccb66015f440890114897ef3e27329b8a8d1085850945e3d69c0
samba-winbind-clients-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: d5b7bff71f107df3e7c97bfb34b5d4265bef51146f2299d62c17d06b02614aae
samba-winbind-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 5653eb2054f59fe5994b6e454ec122cb7dd7f3fbc67d596cac6b00a21b4d75a1
samba-winbind-krb5-locator-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 0406e953b6a3c7991a1556c3db11ab245b6625d91561626d10df2e7dce5b4f2a
samba-winbind-krb5-locator-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 6734b2fa79079251b1c9814877cb1cd5a0a6c556d03f4ef6ff4ab892dcb81863
samba-winbind-modules-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: f0dcfcde64a978fcf863fe94f2ea828d84148a6f20e9df9c77f1bbaeb22f4f65
samba-winbind-modules-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 2c8708997bdcbab48296b289536ebd6b63d104446478924236115bccace9ef7c
samba-winexe-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm SHA-256: 540cd88409090b5a5a05b3cf1277af382c33a293041951902f8e0f07101bb0d8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility