Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:1756 - Security Advisory
Issued:
2022-05-10
Updated:
2022-05-10

RHSA-2022:1756 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated samba packages that fix several bugs with added enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.

Security Fix(es):

  • samba: Symlink race error can allow metadata read and modify outside of the exported share (CVE-2021-20316)
  • samba: Information leak via symlinks of existance of files or directories outside of the exported share (CVE-2021-44141)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Users of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 8 x86_64

Fixes

  • BZ - 2009673 - CVE-2021-20316 samba: Symlink race error can allow metadata read and modify outside of the exported share
  • BZ - 2044187 - [Samba] Higher version of rhgs samba is required to avoid conflict with rhel-8.6 based samba version
  • BZ - 2046120 - CVE-2021-44141 samba: Information leak via symlinks of existance of files or directories outside of the exported share

CVEs

  • CVE-2021-20316
  • CVE-2021-44141

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 8

SRPM
libtalloc-2.3.3-2.el8rhgs.src.rpm SHA-256: 67152fad8988a06f034ef8db7d6f9e606679476783b5e3688101da94ed889030
libtdb-1.4.4-2.el8rhgs.src.rpm SHA-256: 4bb1108c373c9e2134dc40042303b9905b637dcf7c469f54f98affbc252d337c
libtevent-0.11.0-1.el8rhgs.src.rpm SHA-256: c30157ec894da0e4e28410c94bdebc6601d6deeaea0f373e48449baa4653a8ae
samba-4.15.5-100.el8rhgs.src.rpm SHA-256: 062e8ae49d768df22104a116fc5331f7145ee01515b5fcd42cf20e4ec3a07d21
x86_64
ctdb-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: a4a9bdcb642f7595db55c22e378c57c8dbdcedd483fdea34d19db4c69658ef55
ctdb-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 545ffa1c0885adfffce99710844ff30024c38b98989566655bab59a7e2616386
libsmbclient-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 95cbb306dbb38489c002e51c934f9074b849fb27892a524af4c086741264adcf
libsmbclient-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: a0b97365118b73fac5acf7ab75d0acc2cee032762d61b167a5f55389a811fef5
libsmbclient-devel-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 6aaa44640e9a0580c1270f36495b87395527df8c91c80698b2d372bbc6c05c3b
libtalloc-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: f4b622d5fa1b55c53be98e1fc9b87b32ac10dea750cb12bc648f91023766e02c
libtalloc-debuginfo-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: 4c2271cc2e3fb499a5413197769541bb5af7a14f48892f363c07b4fe016777e6
libtalloc-debugsource-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: ff1204f4d6bda442d750f8e68d377859df1b032d8e4b0f79269f4cd0b6e92762
libtalloc-devel-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: 5158c6955c9467760d7d87f9167a77d1a9f16bb9e1898a82c411717f6a74a0ad
libtdb-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: 88daf93fd39196463faff368d43c124af449704acd1f97179c53b2f1a15d1847
libtdb-debuginfo-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: f1e117b1cd73714ea2b7cde55e39f6c4a4d6235ca72c8246afc45105f5d1e93c
libtdb-debugsource-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: 88d2f27d759531695c7c6fce64ba814ff0cfb2be51f4e47e1db91794d7be9041
libtdb-devel-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: e393c1be380530ba11be1a21c94d1dafa636487fd3ab4b880e15770f3dd55e50
libtevent-0.11.0-1.el8rhgs.x86_64.rpm SHA-256: 00fde2fb5d37bf31f96d7d1f77d049c6048d3a204f5d51e05fe5bf6c69fbdc2d
libtevent-debuginfo-0.11.0-1.el8rhgs.x86_64.rpm SHA-256: 4c4cc8576803798eb681a10f9ae4ca2196dc89736fc12379b4321e705115db14
libtevent-debugsource-0.11.0-1.el8rhgs.x86_64.rpm SHA-256: 3cf46c90af1d29eb5c229740d0b2bfad8db6b7ea175f74b75e36aa756a1c7ce9
libtevent-devel-0.11.0-1.el8rhgs.x86_64.rpm SHA-256: 510f524fc017e83dcc0fc5a6b2743e3411160e760e3cd18ce5548e64c1cb34d9
libwbclient-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: c06a9bad141bad2e75a061974910fc7126b100a01596e3a374de10c15d537865
libwbclient-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 5bcc30accb001f1b11fe6efbcc9179bc5071b30ebcca86f0795b0790a9e5fa08
libwbclient-devel-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: aa06c29270e8d069b1ed6e77eb24f5b496efc609b4a089dd41cf7e135e999cb6
python3-samba-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 127906ecc2efc91e6d1da59ccb73193aa596f4cc94bba58d2a9c040090c07f92
python3-samba-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: fc61073a444960437a04f6bd305062a41b9e951e57dd44a8949165e1b723c980
python3-talloc-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: 03aff36e591f69afc4ebc2f8f3197a3c078acf4d4187de62995a13acbfa14614
python3-talloc-debuginfo-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: 78c793ce793a4451f33f1b723326241f8ed25bc44e9e7ffd4f2c46c3ff2b3b1a
python3-talloc-devel-2.3.3-2.el8rhgs.x86_64.rpm SHA-256: b676299aca50abaa4ff6f3c25f4caf16a0d94b225e5ff618de4dcd5298895999
python3-tdb-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: d4ce51876f1478759a79116b4d608abde1bce2883516a65f4fd4494c664fe129
python3-tdb-debuginfo-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: e97cc0b035cb9839bd9ce539424203fb15473e3fa973b65da74c78794b3efdbe
python3-tevent-0.11.0-1.el8rhgs.x86_64.rpm SHA-256: 054628b9283b555c4727830352e6e55cfd7c60b64e2d2438e809cd794cec746e
python3-tevent-debuginfo-0.11.0-1.el8rhgs.x86_64.rpm SHA-256: ceb17c06d7520fa8671da7637eb270f8c506273f859ea9fa552f52248fb2668b
samba-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 093d8230591afa1df1065ca41f4c88715f65294551d4a8ee10f72a4972866019
samba-client-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 9f6dfe9fe88f347c359a058b116abcb98fb75fc85a7250ff63f3e5a408656274
samba-client-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: a23598c33d2614ffb4be9a6ca616bf3b23689e913ce6313bed66b9455bcb5332
samba-client-libs-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 4f8201d8837249b9ccb4c8399fc94cd576a607375f719a487182b23d04c4d916
samba-client-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: e0c606a44cdb40cc793ccbb0b2196e7bfc74f56811ee1e308fb8c949837750ea
samba-common-4.15.5-100.el8rhgs.noarch.rpm SHA-256: 711f763cc454ed4e3fe1a8bf737b2d48c62bcabc67c1713083f5b9153ee95998
samba-common-libs-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 9bd4735099756c035a23c50b1b553e59f6c5d6df5ecb4310d6d41fd59df7601d
samba-common-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 3b7e927d26e8904e01dcd0ec6effc6a33d2b96d82fefb5e64e22038e0a124ebb
samba-common-tools-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 17fad71a87413e11dbfc2ae7408f320465811b206c5b342f1237dfa28f017a8b
samba-common-tools-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: ea54dd98748affb9dbba976016cb0d8c39dcfd1570855c108f1196ac4f25f70f
samba-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: a9b677a519c3736e790153008e92daf4986fd457dc01b7d627714c21adefa4c4
samba-debugsource-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 0ef6888eedbff22257d90cf04cb044d6b9d0bca0527388868bf34b9d03ddfae9
samba-devel-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 18256a6ab3050dd589f503fb0a81427369ffb9391f3d277b06925a9277731555
samba-krb5-printing-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 0977be14829e228cac315828dd213759f9ad65adceeb52c7989d7791ae03bc9c
samba-krb5-printing-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: fb86d2227ed10725c072999513fd9b8f2cc4fac80133d830c1e8474ec4ff481d
samba-libs-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 8eea970dabbd9690ee8691ee5b11b2998952a969795aaa17e27818daf0488fc7
samba-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 6e80165c584fa4893020165d7c9a5d01bd9584348758adb87e70b90715dd18eb
samba-pidl-4.15.5-100.el8rhgs.noarch.rpm SHA-256: d5cc78a106f109c86a03a5a0626ad214a8d36510b1ee060a930f60afc7ac40c6
samba-test-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 5a643ca568ad350b9936a44890f9b2bc89c76955b6409b121887cdc262b5e04e
samba-test-libs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: e57b6f7c8a27ba58a096bf75839d2fae768b57ebbd8f20e4e54cce3217c3fbe0
samba-vfs-glusterfs-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: de2610c39aedc8457920e374c5469e1eec3b1c697bc2d0dc44c263defe2e3523
samba-vfs-glusterfs-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: f3d427b6636224e1da95880f5306eac07c765a22af2d82c59e2cc3d219e01a54
samba-vfs-iouring-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 5dca609ee25b63957aea43b28a742d829bb926e162baaefd1dff90541d6dd57b
samba-winbind-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: bddd8a511c798f6237ff3206c95e9486375a9833dbf15063df39326c5f444af5
samba-winbind-clients-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 432ada97fb6e34d4c67c51c956ef86642cbe403bb542b26c129063531fee99f8
samba-winbind-clients-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: 91531d84fe95b7920231d6b14e36df8e343cfcb8949c8cc49c3c7b60377e8e64
samba-winbind-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: cf979a13e0a305ba281ef0f09e9a388ad8c48a726aaded21bfe173da23af7cc4
samba-winbind-krb5-locator-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: ad66a7cacdf4867c3dd8bb79a5569aeccbae830b9dfdd94c6bb890e4a6d564e5
samba-winbind-krb5-locator-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: a945d3764fa18e954c345b0b75930dbfa74d2ca7fa2929890fb53108602ea499
samba-winbind-modules-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: eff50dd291921b95469459418751749dcfd5a7dac2bba0b007bbd131d3b621a5
samba-winbind-modules-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: a2846314dc5e46d43dee4f0c4043d3b7eade4c81666ca60cb3108cc30d234523
samba-winexe-debuginfo-4.15.5-100.el8rhgs.x86_64.rpm SHA-256: cf6439a3e64ea2aa3579f21c653226cc05160f5be5fc2f3caf6c6af5473da928
tdb-tools-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: 3b55357eadec93207c1777dab6e794ef799b005b8bec1b02c453c73a4e31fc45
tdb-tools-debuginfo-1.4.4-2.el8rhgs.x86_64.rpm SHA-256: d3209988f6124ab43d17e027c223c2b142e8935d956bcbb11716dfb322a13a38

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook