rhsa-2021_3724
Vulnerability from csaf_redhat
Published
2021-10-05 05:18
Modified
2024-11-22 16:42
Summary
Red Hat Security Advisory: samba security, bug fix and enhancement update
Notes
Topic
Updated samba packages that fix several bugs with added enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.
Security Fix(es):
* samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token (CVE-2021-20254)
Users of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated samba packages that fix several bugs with added enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.\n\nSecurity Fix(es):\n\n* samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token (CVE-2021-20254)\n\nUsers of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3724", "url": "https://access.redhat.com/errata/RHSA-2021:3724" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1944778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944778" }, { "category": "external", "summary": "1949442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949442" }, { "category": "external", "summary": "1975274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975274" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3724.json" } ], "title": "Red Hat Security Advisory: samba security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T16:42:51+00:00", "generator": { "date": "2024-11-22T16:42:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3724", "initial_release_date": "2021-10-05T05:18:45+00:00", "revision_history": [ { "date": "2021-10-05T05:18:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-05T05:18:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:42:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Gluster 3.5 Samba on RHEL-8", "product": { "name": "Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.5:samba:el8" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "libtalloc-0:2.3.2-5.el8rhgs.src", "product": { "name": "libtalloc-0:2.3.2-5.el8rhgs.src", "product_id": "libtalloc-0:2.3.2-5.el8rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc@2.3.2-5.el8rhgs?arch=src" } } }, { "category": "product_version", "name": "samba-0:4.14.5-201.el8rhgs.src", "product": { "name": "samba-0:4.14.5-201.el8rhgs.src", "product_id": "samba-0:4.14.5-201.el8rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.14.5-201.el8rhgs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libtalloc-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "libtalloc-0:2.3.2-5.el8rhgs.x86_64", "product_id": "libtalloc-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64", "product_id": "libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-devel@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-talloc-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "python3-talloc-0:2.3.2-5.el8rhgs.x86_64", "product_id": "python3-talloc-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-talloc@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64", "product_id": "python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-talloc-devel@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64", "product_id": "libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-debugsource@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "product_id": "libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-debuginfo@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "product": { "name": "python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "product_id": "python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-talloc-debuginfo@2.3.2-5.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "ctdb-0:4.14.5-201.el8rhgs.x86_64", "product_id": "ctdb-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "product_id": "libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "product_id": "libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-devel@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "libwbclient-0:4.14.5-201.el8rhgs.x86_64", "product_id": "libwbclient-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "product_id": "libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient-devel@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-samba-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "python3-samba-0:4.14.5-201.el8rhgs.x86_64", "product_id": "python3-samba-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-samba@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-client-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-client-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-libs@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-libs@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-tools@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-devel-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-devel-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-devel-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-devel@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-krb5-printing@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-libs-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-libs-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-libs-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-libs@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-glusterfs@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-clients@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-modules@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debugsource@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-samba-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-libs-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-libs-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-tools-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-krb5-printing-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-libs-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test-libs-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-glusterfs-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-iouring-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-clients-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-modules-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product": { "name": "samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_id": "samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winexe-debuginfo@4.14.5-201.el8rhgs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "samba-common-0:4.14.5-201.el8rhgs.noarch", "product": { "name": "samba-common-0:4.14.5-201.el8rhgs.noarch", "product_id": "samba-common-0:4.14.5-201.el8rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@4.14.5-201.el8rhgs?arch=noarch" } } }, { "category": "product_version", "name": "samba-pidl-0:4.14.5-201.el8rhgs.noarch", "product": { "name": "samba-pidl-0:4.14.5-201.el8rhgs.noarch", "product_id": "samba-pidl-0:4.14.5-201.el8rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-pidl@4.14.5-201.el8rhgs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ctdb-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "ctdb-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-0:2.3.2-5.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.2-5.el8rhgs.src" }, "product_reference": "libtalloc-0:2.3.2-5.el8rhgs.src", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "libtalloc-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "libwbclient-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-samba-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "python3-samba-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-talloc-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "python3-talloc-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64" }, "product_reference": "python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.14.5-201.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.src" }, "product_reference": "samba-0:4.14.5-201.el8rhgs.src", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-client-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-libs-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:4.14.5-201.el8rhgs.noarch as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.14.5-201.el8rhgs.noarch" }, "product_reference": "samba-common-0:4.14.5-201.el8rhgs.noarch", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-libs-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-tools-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debugsource-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-devel-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-devel-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-libs-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-pidl-0:4.14.5-201.el8rhgs.noarch as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.14.5-201.el8rhgs.noarch" }, "product_reference": "samba-pidl-0:4.14.5-201.el8rhgs.noarch", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64" }, "product_reference": "samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Samba project" ] }, { "names": [ "Peter Eriksson" ], "organization": "IT Department, Link\u00f6ping University", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-20254", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-04-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.2-5.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1949442" } ], "notes": [ { "category": "description", "text": "A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.14.5-201.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.14.5-201.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64" ], "known_not_affected": [ "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.2-5.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.2-5.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.2-5.el8rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20254" }, { "category": "external", "summary": "RHBZ#1949442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20254", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20254" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2021-20254.html", "url": "https://www.samba.org/samba/security/CVE-2021-20254.html" } ], "release_date": "2021-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-05T05:18:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.14.5-201.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.14.5-201.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3724" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.14.5-201.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.14.5-201.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.14.5-201.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.14.5-201.el8rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.