Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4844 - Security Advisory
Issued:
2021-11-29
Updated:
2021-11-29

RHSA-2021:4844 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: samba security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.5 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: SMB1 client connections can be downgraded to plaintext authentication (CVE-2016-2124)
  • samba: A user in an AD Domain could become root on domain members (CVE-2020-25717)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

For details on migrating Samba/CTDB configuration files, refer to:

https://access.redhat.com/solutions/4311261

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64

Fixes

  • BZ - 2019660 - CVE-2016-2124 samba: SMB1 client connections can be downgraded to plaintext authentication
  • BZ - 2019672 - CVE-2020-25717 samba: A user in an AD Domain could become root on domain members

CVEs

  • CVE-2016-2124
  • CVE-2020-25717

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 7

SRPM
samba-4.11.6-114.el7rhgs.src.rpm SHA-256: 16279d35fb517fec69f64ac46912dfb27880c7cc864a4a9a8d744e209e42f600
x86_64
ctdb-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 6688fa28aaa2eee3c01477ba7f4d4bb83920ab39fbaf1f94cea3ef28f5b199b9
libsmbclient-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 3486cecdc44ae72acc246bb2c9eaf9ca69b62f379ec86d89f02f8e0de255d6d1
libsmbclient-devel-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: c9d8161602f71bc3805a4eabb29e7f738b859c5650d9b675ee3ae40b61eeb30c
libwbclient-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: e87a28ec016807872ed024d844b164a4f52a77cba83c0b8816160695a2905e7b
libwbclient-devel-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 2b81fcee9affe03e4c322ab672b02b48e3ca2d6f48ed8a664dd2a0b32fc6a53a
python3-samba-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 6efd0d28f42ada5998de82bff97ec014843bdacd8975776bff8d327b2d5955f6
samba-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 770116eb979912682013ed1bf74d0cf55698fae1898fc726ef0499c5f02008b5
samba-client-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 168a70c3412542ce792ce0720124ed1c741cdc29c876085bfb5ab92dd0665483
samba-client-libs-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: b762c2e11de92a046bc04e86a1019c79cc332046300b6dd8562f03cdb2d64542
samba-common-4.11.6-114.el7rhgs.noarch.rpm SHA-256: 8399847f69afcc19bf4fc13ca17924a741b30e2bfc4058666e1c7951e87f7e26
samba-common-libs-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 5cb7b63a2594f79eec8916fcfae1d2245edbc6bcd9fd3a411a0bbacb92a0ccb5
samba-common-tools-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: b2a86d7ca5100c6842b02f75abf15dda59747373870c7e1da91647ccee02bb51
samba-debuginfo-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: a1c28e0a678e6b920432cb86e4ebc3c94d6c65b3274d4a227bc51d206dcde38c
samba-devel-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 4d2d6b039e666094b757e684e80a7e324bcbef8b8ed3b4750f7c85eb43bcafc3
samba-krb5-printing-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 35af043058d86244c904e2fe7744cf6d1cfc93731053b4e048453d419ffb8333
samba-libs-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 63eb97127a93c292b7f10fe64160cb22e2d943ab57bc17d7fb8485f2abe302d3
samba-pidl-4.11.6-114.el7rhgs.noarch.rpm SHA-256: d23d32275a662cd03bbe3fb033a1c1a58c272044eb9a41565884f4c4fae69c37
samba-vfs-glusterfs-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: 57d1f687d240d361978f7ec663eb497cef648c378c397788d8e6175ae30aaf66
samba-winbind-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: e8acbe31a1924d06b1a330180b19f5299ede52867caea46c97d0b2fce2d19fa5
samba-winbind-clients-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: cb2f2282d390cb2a01278781862bbdb758c053122378ce4dd8d023bef80c6520
samba-winbind-krb5-locator-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: cd9f22f2ebcd4257a37581eda355a9048b8fef4fa64e3c038964587678d00f3d
samba-winbind-modules-4.11.6-114.el7rhgs.x86_64.rpm SHA-256: f5caeeb92d38b1da4185593b292b8e3d4dafb90c0ab221de0e731dbbd0d68c1c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook