rhsa-2022_1756
Vulnerability from csaf_redhat
Published
2022-05-10 04:18
Modified
2024-11-06 00:46
Summary
Red Hat Security Advisory: samba security, bug fix and enhancement update
Notes
Topic
Updated samba packages that fix several bugs with added enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.
Security Fix(es):
* samba: Symlink race error can allow metadata read and modify outside of the exported share (CVE-2021-20316)
* samba: Information leak via symlinks of existance of files or directories outside of the exported share (CVE-2021-44141)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated samba packages that fix several bugs with added enhancement are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges.\n\nSecurity Fix(es):\n\n* samba: Symlink race error can allow metadata read and modify outside of the exported share (CVE-2021-20316)\n* samba: Information leak via symlinks of existance of files or directories outside of the exported share (CVE-2021-44141)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1756", "url": "https://access.redhat.com/errata/RHSA-2022:1756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2009673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009673" }, { "category": "external", "summary": "2044187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044187" }, { "category": "external", "summary": "2046120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046120" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1756.json" } ], "title": "Red Hat Security Advisory: samba security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:46:14+00:00", "generator": { "date": "2024-11-06T00:46:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1756", "initial_release_date": "2022-05-10T04:18:46+00:00", "revision_history": [ { "date": "2022-05-10T04:18:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-10T04:18:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:46:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Gluster 3.5 Samba on RHEL-8", "product": { "name": "Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.5:samba:el8" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "libtalloc-0:2.3.3-2.el8rhgs.src", "product": { "name": "libtalloc-0:2.3.3-2.el8rhgs.src", "product_id": "libtalloc-0:2.3.3-2.el8rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc@2.3.3-2.el8rhgs?arch=src" } } }, { "category": "product_version", "name": "libtdb-0:1.4.4-2.el8rhgs.src", "product": { "name": "libtdb-0:1.4.4-2.el8rhgs.src", "product_id": "libtdb-0:1.4.4-2.el8rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb@1.4.4-2.el8rhgs?arch=src" } } }, { "category": "product_version", "name": "libtevent-0:0.11.0-1.el8rhgs.src", "product": { "name": "libtevent-0:0.11.0-1.el8rhgs.src", "product_id": "libtevent-0:0.11.0-1.el8rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtevent@0.11.0-1.el8rhgs?arch=src" } } }, { "category": "product_version", "name": "samba-0:4.15.5-100.el8rhgs.src", "product": { "name": "samba-0:4.15.5-100.el8rhgs.src", "product_id": "samba-0:4.15.5-100.el8rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.15.5-100.el8rhgs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libtalloc-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "libtalloc-0:2.3.3-2.el8rhgs.x86_64", "product_id": "libtalloc-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "product_id": "libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-devel@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "product_id": "python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-talloc@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "product_id": "python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-talloc-devel@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "product_id": "libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-debugsource@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "product_id": "libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtalloc-debuginfo@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "product": { "name": "python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "product_id": "python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-talloc-debuginfo@2.3.3-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtdb-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "libtdb-0:1.4.4-2.el8rhgs.x86_64", "product_id": "libtdb-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "product_id": "libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb-devel@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "product_id": "python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tdb@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "product_id": "tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tdb-tools@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "product_id": "libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb-debugsource@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product_id": "libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtdb-debuginfo@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product_id": "python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tdb-debuginfo@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product": { "name": "tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product_id": "tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tdb-tools-debuginfo@1.4.4-2.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtevent-0:0.11.0-1.el8rhgs.x86_64", "product": { "name": "libtevent-0:0.11.0-1.el8rhgs.x86_64", "product_id": "libtevent-0:0.11.0-1.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtevent@0.11.0-1.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "product": { "name": "libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "product_id": "libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtevent-devel@0.11.0-1.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "product": { "name": "python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "product_id": "python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tevent@0.11.0-1.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "product": { "name": "libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "product_id": "libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtevent-debugsource@0.11.0-1.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "product": { "name": "libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "product_id": "libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtevent-debuginfo@0.11.0-1.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "product": { "name": "python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "product_id": "python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tevent-debuginfo@0.11.0-1.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "ctdb-0:4.15.5-100.el8rhgs.x86_64", "product_id": "ctdb-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "product_id": "libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "product_id": "libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-devel@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "libwbclient-0:4.15.5-100.el8rhgs.x86_64", "product_id": "libwbclient-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "product_id": "libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient-devel@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-samba-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "python3-samba-0:4.15.5-100.el8rhgs.x86_64", "product_id": "python3-samba-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-samba@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-client-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-client-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-libs@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-libs@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-tools@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-devel-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-devel-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-devel-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-devel@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-krb5-printing@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-libs-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-libs-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-libs-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-libs@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-glusterfs@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-clients@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-modules@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debugsource@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-samba-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-libs-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-libs-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-tools-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-krb5-printing-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-libs-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test-libs-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-glusterfs-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-iouring-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-clients-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-modules-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product": { "name": "samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_id": "samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winexe-debuginfo@4.15.5-100.el8rhgs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "samba-common-0:4.15.5-100.el8rhgs.noarch", "product": { "name": "samba-common-0:4.15.5-100.el8rhgs.noarch", "product_id": "samba-common-0:4.15.5-100.el8rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@4.15.5-100.el8rhgs?arch=noarch" } } }, { "category": "product_version", "name": "samba-pidl-0:4.15.5-100.el8rhgs.noarch", "product": { "name": "samba-pidl-0:4.15.5-100.el8rhgs.noarch", "product_id": "samba-pidl-0:4.15.5-100.el8rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-pidl@4.15.5-100.el8rhgs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ctdb-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "ctdb-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-0:2.3.3-2.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src" }, "product_reference": "libtalloc-0:2.3.3-2.el8rhgs.src", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "libtalloc-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-0:1.4.4-2.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src" }, "product_reference": "libtdb-0:1.4.4-2.el8rhgs.src", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "libtdb-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtdb-devel-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-0:0.11.0-1.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src" }, "product_reference": "libtevent-0:0.11.0-1.el8rhgs.src", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-0:0.11.0-1.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64" }, "product_reference": "libtevent-0:0.11.0-1.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64" }, "product_reference": "libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64" }, "product_reference": "libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libtevent-devel-0:0.11.0-1.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64" }, "product_reference": "libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "libwbclient-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-samba-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "python3-samba-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-talloc-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64" }, "product_reference": "python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tdb-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tevent-0:0.11.0-1.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64" }, "product_reference": "python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64" }, "product_reference": "python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.15.5-100.el8rhgs.src as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src" }, "product_reference": "samba-0:4.15.5-100.el8rhgs.src", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-client-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-libs-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:4.15.5-100.el8rhgs.noarch as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch" }, "product_reference": "samba-common-0:4.15.5-100.el8rhgs.noarch", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-libs-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-tools-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debugsource-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-devel-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-devel-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-libs-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-pidl-0:4.15.5-100.el8rhgs.noarch as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch" }, "product_reference": "samba-pidl-0:4.15.5-100.el8rhgs.noarch", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" }, "product_reference": "samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "tdb-tools-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64 as a component of Red Hat Gluster 3.5 Samba on RHEL-8", "product_id": "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" }, "product_reference": "tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "relates_to_product_reference": "8Base-RH-Gluster-3.5-Samba" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Michael Hanselmann" ], "organization": "Google" }, { "names": [ "the Samba project" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-20316", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-10-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2009673" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: Symlink race error can allow metadata read and modify outside of the exported share", "title": "Vulnerability summary" }, { "category": "other", "text": "As per upstream, \"Prior to Samba 4.15.0, patches for this are not possible due to the prior design of the Samba VFS layer, which used pathname-based calls for most meta-data operations.\nA two and a half year effort was undertaken to completely re-write the Samba VFS layer to stop the use of pathname-based calls in all cases involving reading and writing of metadata returned to the client. This work has finally been completed in Samba 4.15.0.\"", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" ], "known_not_affected": [ "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20316" }, { "category": "external", "summary": "RHBZ#2009673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20316", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20316" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2021-20316.html", "url": "https://www.samba.org/samba/security/CVE-2021-20316.html" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T04:18:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1756" }, { "category": "workaround", "details": "Do not enable SMB1 (please note SMB1 is disabled by default in Samba from version 4.11.0 and onwards). This prevents the creation of symbolic links via SMB1. If SMB1 must be enabled for backward compatibility then add the parameter:\n\nunix extensions = no\n\nto the [global] section of your smb.conf and restart smbd. This prevents SMB1 clients from creating symlinks on the exported file system.\n\nHowever, if the same region of the file system is also exported using NFS, NFS clients can create symlinks that potentially can also hit the race condition. For non-patched versions of Samba, we recommend only exporting areas of the file system by either SMB2 or NFS, not both.", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: Symlink race error can allow metadata read and modify outside of the exported share" }, { "acknowledgments": [ { "names": [ "Stefan Behrens" ] }, { "names": [ "the Samba project" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-44141", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2022-01-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2046120" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Samba due to an insecure link following. By querying a symlink inside the exported share using SMB1 with unix extensions turned on, an attacker can discover if a named or directory exists on the filesystem outside the exported share. This flaw allows a remote authenticated attacker to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: Information leak via symlinks of existance of files or directories outside of the exported share", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" ], "known_not_affected": [ "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44141" }, { "category": "external", "summary": "RHBZ#2046120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44141", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44141" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2021-44141.html", "url": "https://www.samba.org/samba/security/CVE-2021-44141.html" } ], "release_date": "2022-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T04:18:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1756" }, { "category": "workaround", "details": "Do not enable SMB1 (please note SMB1 is disabled by default in Samba from version 4.11.0 and onwards). This prevents the creation or querying of symbolic links via SMB1. If SMB1 must be enabled for backwards compatibility then add the parameter:\n```\nunix extensions = no\n```\nto the [global] section of your smb.conf and restart smbd. This prevents SMB1 clients from creating or reading symlinks on the exported file system.\n\nHowever, if the same region of the file system is also exported allowing write access via NFS, NFS clients can create symlinks that allow SMB1 with unix extensions clients to discover the existance of the NFS created symlink targets. For non-patched versions of Samba we recommend only exporting areas of the file system by either SMB2 or NFS, not both.", "product_ids": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtalloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-debugsource-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtalloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-debugsource-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtdb-devel-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:libtevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-debugsource-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libtevent-devel-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-debuginfo-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-talloc-devel-0:2.3.3-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tdb-debuginfo-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-tevent-debuginfo-0:0.11.0-1.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-0:1.4.4-2.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:tdb-tools-debuginfo-0:1.4.4-2.el8rhgs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RH-Gluster-3.5-Samba:ctdb-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:ctdb-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libsmbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:libwbclient-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:python3-samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.src", "8Base-RH-Gluster-3.5-Samba:samba-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-client-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-common-tools-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-debugsource-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-devel-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-krb5-printing-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-pidl-0:4.15.5-100.el8rhgs.noarch", "8Base-RH-Gluster-3.5-Samba:samba-test-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-test-libs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-glusterfs-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-vfs-iouring-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-clients-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-krb5-locator-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winbind-modules-debuginfo-0:4.15.5-100.el8rhgs.x86_64", "8Base-RH-Gluster-3.5-Samba:samba-winexe-debuginfo-0:4.15.5-100.el8rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: Information leak via symlinks of existance of files or directories outside of the exported share" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.