-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2022:0664-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0664
Issue date:        2022-02-23
CVE Names:         CVE-2021-44142 
====================================================================
1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Out-of-bounds heap read/write vulnerability in VFS module
vfs_fruit allows code execution (CVE-2021-44142)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
samba-4.9.1-12.el7_7.src.rpm

noarch:
samba-common-4.9.1-12.el7_7.noarch.rpm

x86_64:
libsmbclient-4.9.1-12.el7_7.i686.rpm
libsmbclient-4.9.1-12.el7_7.x86_64.rpm
libwbclient-4.9.1-12.el7_7.i686.rpm
libwbclient-4.9.1-12.el7_7.x86_64.rpm
samba-4.9.1-12.el7_7.x86_64.rpm
samba-client-4.9.1-12.el7_7.x86_64.rpm
samba-client-libs-4.9.1-12.el7_7.i686.rpm
samba-client-libs-4.9.1-12.el7_7.x86_64.rpm
samba-common-libs-4.9.1-12.el7_7.x86_64.rpm
samba-common-tools-4.9.1-12.el7_7.x86_64.rpm
samba-debuginfo-4.9.1-12.el7_7.i686.rpm
samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm
samba-krb5-printing-4.9.1-12.el7_7.x86_64.rpm
samba-libs-4.9.1-12.el7_7.i686.rpm
samba-libs-4.9.1-12.el7_7.x86_64.rpm
samba-python-4.9.1-12.el7_7.i686.rpm
samba-python-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-clients-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-modules-4.9.1-12.el7_7.i686.rpm
samba-winbind-modules-4.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
samba-4.9.1-12.el7_7.src.rpm

noarch:
samba-common-4.9.1-12.el7_7.noarch.rpm

ppc64le:
libsmbclient-4.9.1-12.el7_7.ppc64le.rpm
libwbclient-4.9.1-12.el7_7.ppc64le.rpm
samba-4.9.1-12.el7_7.ppc64le.rpm
samba-client-4.9.1-12.el7_7.ppc64le.rpm
samba-client-libs-4.9.1-12.el7_7.ppc64le.rpm
samba-common-libs-4.9.1-12.el7_7.ppc64le.rpm
samba-common-tools-4.9.1-12.el7_7.ppc64le.rpm
samba-debuginfo-4.9.1-12.el7_7.ppc64le.rpm
samba-krb5-printing-4.9.1-12.el7_7.ppc64le.rpm
samba-libs-4.9.1-12.el7_7.ppc64le.rpm
samba-winbind-4.9.1-12.el7_7.ppc64le.rpm
samba-winbind-clients-4.9.1-12.el7_7.ppc64le.rpm
samba-winbind-modules-4.9.1-12.el7_7.ppc64le.rpm

x86_64:
libsmbclient-4.9.1-12.el7_7.i686.rpm
libsmbclient-4.9.1-12.el7_7.x86_64.rpm
libwbclient-4.9.1-12.el7_7.i686.rpm
libwbclient-4.9.1-12.el7_7.x86_64.rpm
samba-4.9.1-12.el7_7.x86_64.rpm
samba-client-4.9.1-12.el7_7.x86_64.rpm
samba-client-libs-4.9.1-12.el7_7.i686.rpm
samba-client-libs-4.9.1-12.el7_7.x86_64.rpm
samba-common-libs-4.9.1-12.el7_7.x86_64.rpm
samba-common-tools-4.9.1-12.el7_7.x86_64.rpm
samba-debuginfo-4.9.1-12.el7_7.i686.rpm
samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm
samba-krb5-printing-4.9.1-12.el7_7.x86_64.rpm
samba-libs-4.9.1-12.el7_7.i686.rpm
samba-libs-4.9.1-12.el7_7.x86_64.rpm
samba-python-4.9.1-12.el7_7.i686.rpm
samba-python-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-clients-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-modules-4.9.1-12.el7_7.i686.rpm
samba-winbind-modules-4.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
samba-4.9.1-12.el7_7.src.rpm

noarch:
samba-common-4.9.1-12.el7_7.noarch.rpm

x86_64:
libsmbclient-4.9.1-12.el7_7.i686.rpm
libsmbclient-4.9.1-12.el7_7.x86_64.rpm
libwbclient-4.9.1-12.el7_7.i686.rpm
libwbclient-4.9.1-12.el7_7.x86_64.rpm
samba-4.9.1-12.el7_7.x86_64.rpm
samba-client-4.9.1-12.el7_7.x86_64.rpm
samba-client-libs-4.9.1-12.el7_7.i686.rpm
samba-client-libs-4.9.1-12.el7_7.x86_64.rpm
samba-common-libs-4.9.1-12.el7_7.x86_64.rpm
samba-common-tools-4.9.1-12.el7_7.x86_64.rpm
samba-debuginfo-4.9.1-12.el7_7.i686.rpm
samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm
samba-krb5-printing-4.9.1-12.el7_7.x86_64.rpm
samba-libs-4.9.1-12.el7_7.i686.rpm
samba-libs-4.9.1-12.el7_7.x86_64.rpm
samba-python-4.9.1-12.el7_7.i686.rpm
samba-python-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-clients-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-modules-4.9.1-12.el7_7.i686.rpm
samba-winbind-modules-4.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

noarch:
samba-pidl-4.9.1-12.el7_7.noarch.rpm

x86_64:
libsmbclient-devel-4.9.1-12.el7_7.i686.rpm
libsmbclient-devel-4.9.1-12.el7_7.x86_64.rpm
libwbclient-devel-4.9.1-12.el7_7.i686.rpm
libwbclient-devel-4.9.1-12.el7_7.x86_64.rpm
samba-dc-4.9.1-12.el7_7.x86_64.rpm
samba-dc-libs-4.9.1-12.el7_7.x86_64.rpm
samba-debuginfo-4.9.1-12.el7_7.i686.rpm
samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm
samba-devel-4.9.1-12.el7_7.i686.rpm
samba-devel-4.9.1-12.el7_7.x86_64.rpm
samba-python-test-4.9.1-12.el7_7.x86_64.rpm
samba-test-4.9.1-12.el7_7.x86_64.rpm
samba-test-libs-4.9.1-12.el7_7.i686.rpm
samba-test-libs-4.9.1-12.el7_7.x86_64.rpm
samba-vfs-glusterfs-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-krb5-locator-4.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
samba-pidl-4.9.1-12.el7_7.noarch.rpm

ppc64le:
libsmbclient-devel-4.9.1-12.el7_7.ppc64le.rpm
libwbclient-devel-4.9.1-12.el7_7.ppc64le.rpm
samba-dc-4.9.1-12.el7_7.ppc64le.rpm
samba-dc-libs-4.9.1-12.el7_7.ppc64le.rpm
samba-debuginfo-4.9.1-12.el7_7.ppc64le.rpm
samba-devel-4.9.1-12.el7_7.ppc64le.rpm
samba-python-4.9.1-12.el7_7.ppc64le.rpm
samba-python-test-4.9.1-12.el7_7.ppc64le.rpm
samba-test-4.9.1-12.el7_7.ppc64le.rpm
samba-test-libs-4.9.1-12.el7_7.ppc64le.rpm
samba-winbind-krb5-locator-4.9.1-12.el7_7.ppc64le.rpm

x86_64:
libsmbclient-devel-4.9.1-12.el7_7.i686.rpm
libsmbclient-devel-4.9.1-12.el7_7.x86_64.rpm
libwbclient-devel-4.9.1-12.el7_7.i686.rpm
libwbclient-devel-4.9.1-12.el7_7.x86_64.rpm
samba-dc-4.9.1-12.el7_7.x86_64.rpm
samba-dc-libs-4.9.1-12.el7_7.x86_64.rpm
samba-debuginfo-4.9.1-12.el7_7.i686.rpm
samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm
samba-devel-4.9.1-12.el7_7.i686.rpm
samba-devel-4.9.1-12.el7_7.x86_64.rpm
samba-python-test-4.9.1-12.el7_7.x86_64.rpm
samba-test-4.9.1-12.el7_7.x86_64.rpm
samba-test-libs-4.9.1-12.el7_7.i686.rpm
samba-test-libs-4.9.1-12.el7_7.x86_64.rpm
samba-vfs-glusterfs-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-krb5-locator-4.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

noarch:
samba-pidl-4.9.1-12.el7_7.noarch.rpm

x86_64:
libsmbclient-devel-4.9.1-12.el7_7.i686.rpm
libsmbclient-devel-4.9.1-12.el7_7.x86_64.rpm
libwbclient-devel-4.9.1-12.el7_7.i686.rpm
libwbclient-devel-4.9.1-12.el7_7.x86_64.rpm
samba-dc-4.9.1-12.el7_7.x86_64.rpm
samba-dc-libs-4.9.1-12.el7_7.x86_64.rpm
samba-debuginfo-4.9.1-12.el7_7.i686.rpm
samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm
samba-devel-4.9.1-12.el7_7.i686.rpm
samba-devel-4.9.1-12.el7_7.x86_64.rpm
samba-python-test-4.9.1-12.el7_7.x86_64.rpm
samba-test-4.9.1-12.el7_7.x86_64.rpm
samba-test-libs-4.9.1-12.el7_7.i686.rpm
samba-test-libs-4.9.1-12.el7_7.x86_64.rpm
samba-vfs-glusterfs-4.9.1-12.el7_7.x86_64.rpm
samba-winbind-krb5-locator-4.9.1-12.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44142
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EUCP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0664:01 Critical: samba security update

An update for samba is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Li...

Summary

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution (CVE-2021-44142)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-44142 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Server AUS (v. 7.7):
Source: samba-4.9.1-12.el7_7.src.rpm
noarch: samba-common-4.9.1-12.el7_7.noarch.rpm
x86_64: libsmbclient-4.9.1-12.el7_7.i686.rpm libsmbclient-4.9.1-12.el7_7.x86_64.rpm libwbclient-4.9.1-12.el7_7.i686.rpm libwbclient-4.9.1-12.el7_7.x86_64.rpm samba-4.9.1-12.el7_7.x86_64.rpm samba-client-4.9.1-12.el7_7.x86_64.rpm samba-client-libs-4.9.1-12.el7_7.i686.rpm samba-client-libs-4.9.1-12.el7_7.x86_64.rpm samba-common-libs-4.9.1-12.el7_7.x86_64.rpm samba-common-tools-4.9.1-12.el7_7.x86_64.rpm samba-debuginfo-4.9.1-12.el7_7.i686.rpm samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm samba-krb5-printing-4.9.1-12.el7_7.x86_64.rpm samba-libs-4.9.1-12.el7_7.i686.rpm samba-libs-4.9.1-12.el7_7.x86_64.rpm samba-python-4.9.1-12.el7_7.i686.rpm samba-python-4.9.1-12.el7_7.x86_64.rpm samba-winbind-4.9.1-12.el7_7.x86_64.rpm samba-winbind-clients-4.9.1-12.el7_7.x86_64.rpm samba-winbind-modules-4.9.1-12.el7_7.i686.rpm samba-winbind-modules-4.9.1-12.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: samba-4.9.1-12.el7_7.src.rpm
noarch: samba-common-4.9.1-12.el7_7.noarch.rpm
ppc64le: libsmbclient-4.9.1-12.el7_7.ppc64le.rpm libwbclient-4.9.1-12.el7_7.ppc64le.rpm samba-4.9.1-12.el7_7.ppc64le.rpm samba-client-4.9.1-12.el7_7.ppc64le.rpm samba-client-libs-4.9.1-12.el7_7.ppc64le.rpm samba-common-libs-4.9.1-12.el7_7.ppc64le.rpm samba-common-tools-4.9.1-12.el7_7.ppc64le.rpm samba-debuginfo-4.9.1-12.el7_7.ppc64le.rpm samba-krb5-printing-4.9.1-12.el7_7.ppc64le.rpm samba-libs-4.9.1-12.el7_7.ppc64le.rpm samba-winbind-4.9.1-12.el7_7.ppc64le.rpm samba-winbind-clients-4.9.1-12.el7_7.ppc64le.rpm samba-winbind-modules-4.9.1-12.el7_7.ppc64le.rpm
x86_64: libsmbclient-4.9.1-12.el7_7.i686.rpm libsmbclient-4.9.1-12.el7_7.x86_64.rpm libwbclient-4.9.1-12.el7_7.i686.rpm libwbclient-4.9.1-12.el7_7.x86_64.rpm samba-4.9.1-12.el7_7.x86_64.rpm samba-client-4.9.1-12.el7_7.x86_64.rpm samba-client-libs-4.9.1-12.el7_7.i686.rpm samba-client-libs-4.9.1-12.el7_7.x86_64.rpm samba-common-libs-4.9.1-12.el7_7.x86_64.rpm samba-common-tools-4.9.1-12.el7_7.x86_64.rpm samba-debuginfo-4.9.1-12.el7_7.i686.rpm samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm samba-krb5-printing-4.9.1-12.el7_7.x86_64.rpm samba-libs-4.9.1-12.el7_7.i686.rpm samba-libs-4.9.1-12.el7_7.x86_64.rpm samba-python-4.9.1-12.el7_7.i686.rpm samba-python-4.9.1-12.el7_7.x86_64.rpm samba-winbind-4.9.1-12.el7_7.x86_64.rpm samba-winbind-clients-4.9.1-12.el7_7.x86_64.rpm samba-winbind-modules-4.9.1-12.el7_7.i686.rpm samba-winbind-modules-4.9.1-12.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.7):
Source: samba-4.9.1-12.el7_7.src.rpm
noarch: samba-common-4.9.1-12.el7_7.noarch.rpm
x86_64: libsmbclient-4.9.1-12.el7_7.i686.rpm libsmbclient-4.9.1-12.el7_7.x86_64.rpm libwbclient-4.9.1-12.el7_7.i686.rpm libwbclient-4.9.1-12.el7_7.x86_64.rpm samba-4.9.1-12.el7_7.x86_64.rpm samba-client-4.9.1-12.el7_7.x86_64.rpm samba-client-libs-4.9.1-12.el7_7.i686.rpm samba-client-libs-4.9.1-12.el7_7.x86_64.rpm samba-common-libs-4.9.1-12.el7_7.x86_64.rpm samba-common-tools-4.9.1-12.el7_7.x86_64.rpm samba-debuginfo-4.9.1-12.el7_7.i686.rpm samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm samba-krb5-printing-4.9.1-12.el7_7.x86_64.rpm samba-libs-4.9.1-12.el7_7.i686.rpm samba-libs-4.9.1-12.el7_7.x86_64.rpm samba-python-4.9.1-12.el7_7.i686.rpm samba-python-4.9.1-12.el7_7.x86_64.rpm samba-winbind-4.9.1-12.el7_7.x86_64.rpm samba-winbind-clients-4.9.1-12.el7_7.x86_64.rpm samba-winbind-modules-4.9.1-12.el7_7.i686.rpm samba-winbind-modules-4.9.1-12.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.7):
noarch: samba-pidl-4.9.1-12.el7_7.noarch.rpm
x86_64: libsmbclient-devel-4.9.1-12.el7_7.i686.rpm libsmbclient-devel-4.9.1-12.el7_7.x86_64.rpm libwbclient-devel-4.9.1-12.el7_7.i686.rpm libwbclient-devel-4.9.1-12.el7_7.x86_64.rpm samba-dc-4.9.1-12.el7_7.x86_64.rpm samba-dc-libs-4.9.1-12.el7_7.x86_64.rpm samba-debuginfo-4.9.1-12.el7_7.i686.rpm samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm samba-devel-4.9.1-12.el7_7.i686.rpm samba-devel-4.9.1-12.el7_7.x86_64.rpm samba-python-test-4.9.1-12.el7_7.x86_64.rpm samba-test-4.9.1-12.el7_7.x86_64.rpm samba-test-libs-4.9.1-12.el7_7.i686.rpm samba-test-libs-4.9.1-12.el7_7.x86_64.rpm samba-vfs-glusterfs-4.9.1-12.el7_7.x86_64.rpm samba-winbind-krb5-locator-4.9.1-12.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
noarch: samba-pidl-4.9.1-12.el7_7.noarch.rpm
ppc64le: libsmbclient-devel-4.9.1-12.el7_7.ppc64le.rpm libwbclient-devel-4.9.1-12.el7_7.ppc64le.rpm samba-dc-4.9.1-12.el7_7.ppc64le.rpm samba-dc-libs-4.9.1-12.el7_7.ppc64le.rpm samba-debuginfo-4.9.1-12.el7_7.ppc64le.rpm samba-devel-4.9.1-12.el7_7.ppc64le.rpm samba-python-4.9.1-12.el7_7.ppc64le.rpm samba-python-test-4.9.1-12.el7_7.ppc64le.rpm samba-test-4.9.1-12.el7_7.ppc64le.rpm samba-test-libs-4.9.1-12.el7_7.ppc64le.rpm samba-winbind-krb5-locator-4.9.1-12.el7_7.ppc64le.rpm
x86_64: libsmbclient-devel-4.9.1-12.el7_7.i686.rpm libsmbclient-devel-4.9.1-12.el7_7.x86_64.rpm libwbclient-devel-4.9.1-12.el7_7.i686.rpm libwbclient-devel-4.9.1-12.el7_7.x86_64.rpm samba-dc-4.9.1-12.el7_7.x86_64.rpm samba-dc-libs-4.9.1-12.el7_7.x86_64.rpm samba-debuginfo-4.9.1-12.el7_7.i686.rpm samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm samba-devel-4.9.1-12.el7_7.i686.rpm samba-devel-4.9.1-12.el7_7.x86_64.rpm samba-python-test-4.9.1-12.el7_7.x86_64.rpm samba-test-4.9.1-12.el7_7.x86_64.rpm samba-test-libs-4.9.1-12.el7_7.i686.rpm samba-test-libs-4.9.1-12.el7_7.x86_64.rpm samba-vfs-glusterfs-4.9.1-12.el7_7.x86_64.rpm samba-winbind-krb5-locator-4.9.1-12.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.7):
noarch: samba-pidl-4.9.1-12.el7_7.noarch.rpm
x86_64: libsmbclient-devel-4.9.1-12.el7_7.i686.rpm libsmbclient-devel-4.9.1-12.el7_7.x86_64.rpm libwbclient-devel-4.9.1-12.el7_7.i686.rpm libwbclient-devel-4.9.1-12.el7_7.x86_64.rpm samba-dc-4.9.1-12.el7_7.x86_64.rpm samba-dc-libs-4.9.1-12.el7_7.x86_64.rpm samba-debuginfo-4.9.1-12.el7_7.i686.rpm samba-debuginfo-4.9.1-12.el7_7.x86_64.rpm samba-devel-4.9.1-12.el7_7.i686.rpm samba-devel-4.9.1-12.el7_7.x86_64.rpm samba-python-test-4.9.1-12.el7_7.x86_64.rpm samba-test-4.9.1-12.el7_7.x86_64.rpm samba-test-libs-4.9.1-12.el7_7.i686.rpm samba-test-libs-4.9.1-12.el7_7.x86_64.rpm samba-vfs-glusterfs-4.9.1-12.el7_7.x86_64.rpm samba-winbind-krb5-locator-4.9.1-12.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0664-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0664
Issued Date: : 2022-02-23
CVE Names: CVE-2021-44142

Topic

An update for samba is now available for Red Hat Enterprise Linux 7.7Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.7 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64


Bugs Fixed

2046146 - CVE-2021-44142 samba: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution


Related News