Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0458 - Security Advisory
Issued:
2022-02-07
Updated:
2022-02-07

RHSA-2022:0458 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: samba security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.5 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution (CVE-2021-44142)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

For details on migrating Samba/CTDB configuration files, refer to:

https://access.redhat.com/solutions/4311261

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 8 x86_64

Fixes

  • BZ - 2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution

CVEs

  • CVE-2021-44142

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 8

SRPM
samba-4.14.5-206.el8rhgs.src.rpm SHA-256: 5fc0622726e4bdca41b9a337194b88eadb1dfff558e235b6452882d9addd0f90
x86_64
ctdb-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 0d64a1f687abfe98d9cedc93d30abaabc588ad89eccbd9ac30c1b8b4d24b8fcf
ctdb-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 89b54d8be6f79c713ce7a41503a7922ea8ff35370cc4a7e34fac33032fe41110
libsmbclient-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 41b9749be18615b21a19b88bf2c60073ca0b2edf31d2d01d24c4a7c356cd9282
libsmbclient-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 041023872105f9722c76d9051a43e2c4e727030f87b38fa2e42cce178f1455c9
libsmbclient-devel-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 9db10c12a3af0b5d978d044e9b885346a9416e0e8a948aee16c025b0a28743e8
libwbclient-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: d2e17d5baf9c4501ad04f46494ef68e75f27fa0821f41a050838eb16aa102f85
libwbclient-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 1d1f3f0715d2c9d6f321e2674eff19f2f89f5464fb0f02ad6c94d9b2b60dcf6f
libwbclient-devel-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 9613bc46560132fc9fa60897733d1ec38a32c35d5938aedf114a021fa4a2d507
python3-samba-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: b85ef0b4f8e3092b34501cba8a066d3d58b188c78d475c493656b9c3d4323dbb
python3-samba-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: bb7e2bbcfa945396da7b70a4115579fae79656ac80c79da02ff0ba17cdcefb76
samba-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: bbc0403703f775691e6de63ba2770ee234f85cbb97b786b16231c6afc6a5628a
samba-client-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 90885a228d6dcb5d01acc702deae0f9ccfea33c0fa488c313046b5cd22de0cbf
samba-client-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: cd1e6afd4fb6d9a53e3dcc27d21b75f28ba7824a7c25f40fa0d10d7d8246d20b
samba-client-libs-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 341af87b6b2a3eb98b7cc8094fa0eb68307b17469821e96cd5c1d732f7c962ae
samba-client-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 55ce8d84db71751e4fb91746de19d737d6c8de2e082731e97f5beaf8df9c697f
samba-common-4.14.5-206.el8rhgs.noarch.rpm SHA-256: 59d2d660e3cdc0880ccce05ed157ac9b914e4cd27e8c8e26b2cb0473b37502a1
samba-common-libs-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: d63ea985d6c76e8173673b808ed54ee4daad08973f03c5b017a0d931806d9d04
samba-common-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 24380f7c874db495ce9a96f0d476234c0bdbac21a2f633368e6d3e128d37a933
samba-common-tools-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 7ada4a5ae1b345250eb970e7dba9de9a8d5ef0bf55f6159f957cb5633ab02318
samba-common-tools-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 85d280777207e668e77dae85bb8c720662acb87f803864067d703dc0a3c4d9e7
samba-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 9f4964287d4b1816ccc049ddc5b6cbc498f9f1e0b47e932889afbda9372eefee
samba-debugsource-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: bf4f1b4edbb2cefd51392e3e66a6f23d7df05541789f8e2e805a5c0bd9a4b8ab
samba-devel-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: c6b365f4da29d6d6c65992b7115a039a73c0ea82e9d517efaef2ec46cf38b604
samba-krb5-printing-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 7baaaa430be85f1ae5a27c359b25bdb9ecd3ce26018adee3fb2a7e0c262a6437
samba-krb5-printing-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 2bc73b5d0f4f86c3bc955a8394c0e37d4c094a95cd4093c1a5c030dbc54a93d3
samba-libs-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 6864c428dffc2b89248c0164e11bf5deb02ea4a4e9967290fadbae124777e908
samba-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: fcbc6901853da221ce279bbd01458ccd0d8b50325a2be5d059d29b1fe2946b1a
samba-pidl-4.14.5-206.el8rhgs.noarch.rpm SHA-256: 9bd52ceef7d90344ccbd2e4a3005dac25cd47c76ef99e22ad25a3aef762ae0b7
samba-test-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: d55e58a276cbeb96ee1e16e88513cdefbb7a3c588c23e215af94733954c861ca
samba-test-libs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: f0f48744de33c5fb237961ae269801ef332a81587b7608f6230c9546d56cdd2d
samba-vfs-glusterfs-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 91a58ca8845d49cd9cbcc6e438edd5327ede14f4013c83b81dbdf44e8d850f3b
samba-vfs-glusterfs-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 6f5528ffbfa2e81013832298cd8480f443178f6081a8858f6034d5c8bf3b9fb4
samba-vfs-iouring-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 44759212a5961e1970995296252021fe160e4288a1a7465e0bd30f21688521c7
samba-winbind-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: a21230d5345293d832932464d7b06d6a2ad5a757ec18f01f71ffaf57a5a5f82e
samba-winbind-clients-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: fa0fab39d6e545da4c753757d3b93aa2ca7c3907d477d3d5c753c7727c7a1be6
samba-winbind-clients-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 808a815e1cd0f1b39caf8131d27eb416b942c75843d3605587070424baf50659
samba-winbind-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: c7f63e1a05e8c2db253c3744eafe678ceef662ec385c5d4d233c20fa092c981b
samba-winbind-krb5-locator-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: cb854c3443c86972abd6adb479ad7d61d530deddc10ba0b9ac435206dcfe968a
samba-winbind-krb5-locator-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 7358ea77891ce4538386a08f5e358effed911505f1f9ac7a4c1bef6216835c0e
samba-winbind-modules-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: fbcc9e6b3d6ccf194b19e70ce1c288fe40e433ebfb83d22767a915110510824c
samba-winbind-modules-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 2cfe4f164e88a38ccae21da1d21399b16bd17e22f0c8b8acb2c729d6c2b8b3df
samba-winexe-debuginfo-4.14.5-206.el8rhgs.x86_64.rpm SHA-256: 2d8f9fc88e531f1ea6655ae2db46b0ed73b84389a34f350009ed20b1dde43341

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter