-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3303
              samba security, bug fix and enhancement update
                              6 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
                   Access Privileged Data   -- Remote/Unauthenticated
                   Denial of Service        -- Existing Account      
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20254 CVE-2020-14323 CVE-2020-14318
                   CVE-2020-1472  

Reference:         ESB-2021.3187
                   ESB-2021.2031
                   ESB-2021.1706

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3723
   https://access.redhat.com/errata/RHSA-2021:3724

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3723-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3723
Issue date:        2021-10-05
CVE Names:         CVE-2020-1472 CVE-2020-14318 CVE-2020-14323 
                   CVE-2021-20254 
=====================================================================

1. Summary:

Updated samba packages that fix several bugs with added enhancement are now
available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-7 - noarch, x86_64

3. Description:

Red Hat Gluster Storage is a software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.

Security Fix(es):

* samba: Netlogon elevation of privilege vulnerability (Zerologon)
(CVE-2020-1472)

* samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
(CVE-2020-14318)

* samba: Unprivileged user can crash winbind (CVE-2020-14323)

* samba: Negative idmap cache entries can cause incorrect group entries in
the Samba file server process token (CVE-2021-20254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Users of samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879822 - CVE-2020-1472 samba: Netlogon elevation of privilege vulnerability (Zerologon)
1891685 - CVE-2020-14323 samba: Unprivileged user can crash winbind
1892631 - CVE-2020-14318 samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
1949442 - CVE-2021-20254 samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-7:

Source:
samba-4.11.6-112.el7rhgs.src.rpm

noarch:
samba-common-4.11.6-112.el7rhgs.noarch.rpm
samba-pidl-4.11.6-112.el7rhgs.noarch.rpm

x86_64:
ctdb-4.11.6-112.el7rhgs.x86_64.rpm
libsmbclient-4.11.6-112.el7rhgs.x86_64.rpm
libsmbclient-devel-4.11.6-112.el7rhgs.x86_64.rpm
libwbclient-4.11.6-112.el7rhgs.x86_64.rpm
libwbclient-devel-4.11.6-112.el7rhgs.x86_64.rpm
python3-samba-4.11.6-112.el7rhgs.x86_64.rpm
samba-4.11.6-112.el7rhgs.x86_64.rpm
samba-client-4.11.6-112.el7rhgs.x86_64.rpm
samba-client-libs-4.11.6-112.el7rhgs.x86_64.rpm
samba-common-libs-4.11.6-112.el7rhgs.x86_64.rpm
samba-common-tools-4.11.6-112.el7rhgs.x86_64.rpm
samba-debuginfo-4.11.6-112.el7rhgs.x86_64.rpm
samba-devel-4.11.6-112.el7rhgs.x86_64.rpm
samba-krb5-printing-4.11.6-112.el7rhgs.x86_64.rpm
samba-libs-4.11.6-112.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-clients-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.11.6-112.el7rhgs.x86_64.rpm
samba-winbind-modules-4.11.6-112.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1472
https://access.redhat.com/security/cve/CVE-2020-14318
https://access.redhat.com/security/cve/CVE-2020-14323
https://access.redhat.com/security/cve/CVE-2021-20254
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=e+Yy
- -----END PGP SIGNATURE-----


- ----------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3724-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3724
Issue date:        2021-10-05
CVE Names:         CVE-2021-20254 
=====================================================================

1. Summary:

Updated samba packages that fix several bugs with added enhancement are now
available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-8 - noarch, x86_64

3. Description:

Red Hat Gluster Storage is a software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.

Security Fix(es):

* samba: Negative idmap cache entries can cause incorrect group entries in
the Samba file server process token (CVE-2021-20254)

Users of samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1944778 - /sbin/ldconfig: /lib64/libsmbldap.so.2 is not a symbolic link
1949442 - CVE-2021-20254 samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token
1975274 - [Samba] Higher version of rhgs samba is required to avoid conflict with rhel-8.5 based samba version

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-8:

Source:
libtalloc-2.3.2-5.el8rhgs.src.rpm
samba-4.14.5-201.el8rhgs.src.rpm

noarch:
samba-common-4.14.5-201.el8rhgs.noarch.rpm
samba-pidl-4.14.5-201.el8rhgs.noarch.rpm

x86_64:
ctdb-4.14.5-201.el8rhgs.x86_64.rpm
ctdb-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
libsmbclient-4.14.5-201.el8rhgs.x86_64.rpm
libsmbclient-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
libsmbclient-devel-4.14.5-201.el8rhgs.x86_64.rpm
libtalloc-2.3.2-5.el8rhgs.x86_64.rpm
libtalloc-debuginfo-2.3.2-5.el8rhgs.x86_64.rpm
libtalloc-debugsource-2.3.2-5.el8rhgs.x86_64.rpm
libtalloc-devel-2.3.2-5.el8rhgs.x86_64.rpm
libwbclient-4.14.5-201.el8rhgs.x86_64.rpm
libwbclient-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
libwbclient-devel-4.14.5-201.el8rhgs.x86_64.rpm
python3-samba-4.14.5-201.el8rhgs.x86_64.rpm
python3-samba-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
python3-talloc-2.3.2-5.el8rhgs.x86_64.rpm
python3-talloc-debuginfo-2.3.2-5.el8rhgs.x86_64.rpm
python3-talloc-devel-2.3.2-5.el8rhgs.x86_64.rpm
samba-4.14.5-201.el8rhgs.x86_64.rpm
samba-client-4.14.5-201.el8rhgs.x86_64.rpm
samba-client-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-client-libs-4.14.5-201.el8rhgs.x86_64.rpm
samba-client-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-common-libs-4.14.5-201.el8rhgs.x86_64.rpm
samba-common-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-common-tools-4.14.5-201.el8rhgs.x86_64.rpm
samba-common-tools-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-debugsource-4.14.5-201.el8rhgs.x86_64.rpm
samba-devel-4.14.5-201.el8rhgs.x86_64.rpm
samba-krb5-printing-4.14.5-201.el8rhgs.x86_64.rpm
samba-krb5-printing-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-libs-4.14.5-201.el8rhgs.x86_64.rpm
samba-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-test-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-test-libs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-vfs-glusterfs-4.14.5-201.el8rhgs.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-vfs-iouring-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-clients-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-clients-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-modules-4.14.5-201.el8rhgs.x86_64.rpm
samba-winbind-modules-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm
samba-winexe-debuginfo-4.14.5-201.el8rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20254
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SblO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYV0Ov+NLKJtyKPYoAQi/6BAAlKjwaiz7xxf8F0jIoNCQzRC9pJCUJdTC
bCGRxap2mVBwH6YHaEFnUrhjEDUO+1I0opfgrU6P223uc2Fygltg62f34vN4DSnB
1tLx3CnaRct3tyayXaLuF358TMN4WRijt3MpwQJl17yreMkbAAoJ6JIpqVayE1d0
yGQaxzNKtXDpAJQ3jDAIA38+S5XfW2nEXur5IX7INnhyxO51UaYahC3fvY3F8GKf
psJWdyKJznsy8NQNTTzNTdPI7Ti3PZRI+OFCVFRXvfhFiEL6XgdRqlcqNr1ViJ7G
iAp91hyq24cuuZgMEx696rpqbCGZiOLbZnAZDLX5uP+Tk42Hrb66EjSJq7QpyNW4
avR8csPQATwopcfnmxypBs76WhlfTQtJWaCLvBIkcz8KseAPemoSPIjZwDEMkFHW
I5Qss5+RhPM44hG7giE3jjUKUIH99j7/8EYVaLzXY6dFRwmcztZbKz7Q9rhx5ADL
kkxADVRVhffbpTPiEm+5BweSLlPm0qSFbLDenq9Aa2LjcrsciNDhRLxMgDpHSX2B
Li/C9uxOGNNy8WImcuk5POPU2ZYHrsa4f4rXhSwpkLRsscjeE+blt69S0LTJNKdE
CSCz2oNbhUKG5aYdZL1BB2dhjfLIgBtuwypLRSog1hCvNpwoMpjaMbc2N0uz3MkE
Tk6x2QRZvSk=
=WZns
-----END PGP SIGNATURE-----