rhba-2021_1503
Vulnerability from csaf_redhat
Published
2021-05-05 07:40
Modified
2024-09-16 05:00
Summary
Red Hat Bug Fix Advisory: samba bug fix update

Notes

Topic
Updated samba packages that fix one bug and adds an enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.
Details
Red Hat Gluster Storage is software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. This advisory fixes the following bugs: * With this update, caching of SELinux extended attribute (security.selinux) from vfs_glusterfs module in samba is enabled as SELinux extended attribute is part of every file and directory when operating under 'Enforcing' mode and if you fail to include it in the metadata cache it causes an additional delay in listing the directory contents. This improves performance with listing the contents of larger directories. (BZ#1908339) * Previously, snapshots were not listed as 'Previous versions' in Windows explorer while trying to restore using the 'Properties' tab or 'right-click' menu for directories and entire volumes as shadow_copy2 VFS module in samba failed to open snapshot directories with the necessary flags. With this update, the flags which negate the notion of a read-only filesystem are filtered, thus preserving the required directory open flags. (BZ#1884292) Users of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated samba packages that fix one bug and adds an enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Gluster Storage is software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.\n\nThis advisory fixes the following bugs: \n\n* With this update, caching of SELinux extended attribute (security.selinux) from vfs_glusterfs module in samba is enabled as SELinux extended attribute is part of every file and directory when operating under \u0027Enforcing\u0027 mode and if you fail to include it in the metadata cache it causes an additional delay in listing the directory contents. This improves performance with listing the contents of larger directories. (BZ#1908339)\n\n* Previously, snapshots were not listed as \u0027Previous versions\u0027 in Windows explorer while trying to restore using the \u0027Properties\u0027 tab or \u0027right-click\u0027 menu for directories and entire volumes as shadow_copy2 VFS module in samba failed to open snapshot directories with the necessary flags. With this update, the flags which negate the notion of a read-only filesystem are filtered, thus preserving the required directory open flags. (BZ#1884292)\n\nUsers of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2021:1503",
        "url": "https://access.redhat.com/errata/RHBA-2021:1503"
      },
      {
        "category": "external",
        "summary": "1944722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944722"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhba-2021_1503.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: samba bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T05:00:16+00:00",
      "generator": {
        "date": "2024-09-16T05:00:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2021:1503",
      "initial_release_date": "2021-05-05T07:40:56+00:00",
      "revision_history": [
        {
          "date": "2021-05-05T07:40:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-05T07:40:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:00:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Gluster 3.5 Samba on RHEL-8",
                "product": {
                  "name": "Red Hat Gluster 3.5 Samba on RHEL-8",
                  "product_id": "8Base-RH-Gluster-3.5-Samba",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.5:samba:el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Gluster Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ctdb-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "ctdb-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "ctdb-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ctdb@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libwbclient-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "libwbclient-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "libwbclient-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libwbclient@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libwbclient-devel@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-samba-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "python3-samba-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "python3-samba-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-samba@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-client-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-client-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client-libs@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common-libs@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common-tools@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-devel-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-devel-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-devel-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-devel@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-krb5-printing@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-libs-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-libs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-libs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-libs@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-vfs-glusterfs@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-clients@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-modules@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debugsource@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ctdb-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ctdb-tests-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libwbclient-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-samba-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client-libs-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common-libs-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common-tools-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-krb5-printing-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-libs-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-test-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-test-libs-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-vfs-glusterfs-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-clients-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winbind-modules-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                "product": {
                  "name": "samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_id": "samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-winexe-debuginfo@4.13.7-101.el8rhgs?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-0:4.13.7-101.el8rhgs.src",
                "product": {
                  "name": "samba-0:4.13.7-101.el8rhgs.src",
                  "product_id": "samba-0:4.13.7-101.el8rhgs.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@4.13.7-101.el8rhgs?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-common-0:4.13.7-101.el8rhgs.noarch",
                "product": {
                  "name": "samba-common-0:4.13.7-101.el8rhgs.noarch",
                  "product_id": "samba-common-0:4.13.7-101.el8rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@4.13.7-101.el8rhgs?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-pidl-0:4.13.7-101.el8rhgs.noarch",
                "product": {
                  "name": "samba-pidl-0:4.13.7-101.el8rhgs.noarch",
                  "product_id": "samba-pidl-0:4.13.7-101.el8rhgs.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-pidl@4.13.7-101.el8rhgs?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ctdb-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "ctdb-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwbclient-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "libwbclient-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-samba-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "python3-samba-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:4.13.7-101.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src"
        },
        "product_reference": "samba-0:4.13.7-101.el8rhgs.src",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-client-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-libs-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:4.13.7-101.el8rhgs.noarch as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch"
        },
        "product_reference": "samba-common-0:4.13.7-101.el8rhgs.noarch",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-libs-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-tools-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debugsource-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-devel-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-devel-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-libs-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-libs-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-pidl-0:4.13.7-101.el8rhgs.noarch as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch"
        },
        "product_reference": "samba-pidl-0:4.13.7-101.el8rhgs.noarch",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8",
          "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        },
        "product_reference": "samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
        "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-1472",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1879822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC), where it reuses a known, static, zero-value initialization vector (IV) in AES-CFB8 mode. This flaw allows an unauthenticated attacker to impersonate a domain-joined computer, including a domain controller, and possibly obtain domain administrator\r\nprivileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: Netlogon elevation of privilege vulnerability (Zerologon)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As per upstream samba domain controllers (AD and NT4-like) can be impacted by the ZeroLogon CVE-2020-1472. Samba packages shipped with Red Hat Gluster Storage 3, Red Hat Enterprise Linux 7 and 8 are not vulnerable by default, since they have \"server schannel\" enabled by default in its configuration file.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
          "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
          "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
          "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1472"
        },
        {
          "category": "external",
          "summary": "RHBZ#1879822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1472"
        },
        {
          "category": "external",
          "summary": "https://kb.cert.org/vuls/id/490028#Samba",
          "url": "https://kb.cert.org/vuls/id/490028#Samba"
        },
        {
          "category": "external",
          "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472",
          "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472"
        },
        {
          "category": "external",
          "summary": "https://www.samba.org/samba/security/CVE-2020-1472.html",
          "url": "https://www.samba.org/samba/security/CVE-2020-1472.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2020-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:1503"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by using \"server schannel = yes\" in the smb.conf configuration file.",
          "product_ids": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2021-11-03T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "samba: Netlogon elevation of privilege vulnerability (Zerologon)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Samba project"
          ]
        },
        {
          "names": [
            "Steven French"
          ],
          "organization": "Microsoft and the Samba Team",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-14318",
      "cwe": {
        "id": "CWE-266",
        "name": "Incorrect Privilege Assignment"
      },
      "discovery_date": "2020-10-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1892631"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Samba handled file and directory permissions. This flaw allows an authenticated user to gain access to certain file and directory information, which otherwise would be unavailable. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: Missing handle permissions check in SMB1/2/3 ChangeNotify",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
          "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
          "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
          "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14318"
        },
        {
          "category": "external",
          "summary": "RHBZ#1892631",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892631"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14318"
        },
        {
          "category": "external",
          "summary": "https://www.samba.org/samba/security/CVE-2020-14318.html",
          "url": "https://www.samba.org/samba/security/CVE-2020-14318.html"
        }
      ],
      "release_date": "2020-10-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:1503"
        },
        {
          "category": "workaround",
          "details": "As Samba internally opens an underlying file system handle on a directory when a client requests an open, even for FILE_READ_ATTRIBUTES then if the underlying file system permissions don\u0027t allow \"r\" (read) access for the connected user, then the handle open request will be denied.\n\n\"r\" access is the normal permission needed to list or otherwise reveal the contents of a directory, so if a connected user has \"r\" access then they will be able to list the directory contents normally, and the information received by a ChangeNofity request is already available to the user.\n\nThe security issue occurs if the Administrator or directory owner had set more restrictive Windows ACL permissions on the directory to disallow read access to the user, and this permissions change was not reflected in the underlying file system permissions.\n\nThis will only occur if Samba is configured with VFS modules to decouple the underlying file system permissions from the Windows ACLs, by setting up a share with the settings:\n\n[vulnerable_share]\n        vfs_objects = vfs_acl_xattr\n        acl_xattr:ignore system acls = yes",
          "product_ids": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "samba: Missing handle permissions check in SMB1/2/3 ChangeNotify"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Samba project"
          ]
        },
        {
          "names": [
            "Bas Alberts"
          ],
          "organization": "GitHub Security Lab Team",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-14323",
      "cwe": {
        "id": "CWE-170",
        "name": "Improper Null Termination"
      },
      "discovery_date": "2020-10-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1891685"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A null pointer dereference flaw was found in Samba\u0027s winbind service. This flaw allows a local user to crash the winbind service, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: Unprivileged user can crash winbind",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
          "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
          "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
          "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
          "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14323"
        },
        {
          "category": "external",
          "summary": "RHBZ#1891685",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891685"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14323",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14323"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14323",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14323"
        },
        {
          "category": "external",
          "summary": "https://www.samba.org/samba/security/CVE-2020-14323.html",
          "url": "https://www.samba.org/samba/security/CVE-2020-14323.html"
        }
      ],
      "release_date": "2020-10-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:1503"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:ctdb-tests-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.src",
            "8Base-RH-Gluster-3.5-Samba:samba-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.13.7-101.el8rhgs.noarch",
            "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.13.7-101.el8rhgs.x86_64",
            "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.13.7-101.el8rhgs.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "samba: Unprivileged user can crash winbind"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...