As per upstream: The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. Most commonly this flaw caused the calling code to crash, but an alert user (Peter Eriksson, IT Department, Linköping University) found this flaw by noticing an unprivileged user was able to delete a file within a network share that they should have been disallowed access to. Analysis of the code paths has not allowed us to discover a way for a remote user to be able to trigger this flaw reproducibly or on demand, but this CVE has been issued out of an abundance of caution.
Acknowledgments: Name: the Samba project Upstream: Peter Eriksson (IT Department, Linköping University)
External References: https://www.samba.org/samba/security/CVE-2021-20254.html
Created samba tracking bugs for this issue: Affects: fedora-all [bug 1955027]
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:2313 https://access.redhat.com/errata/RHSA-2021:2313
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2021-20254
This issue has been addressed in the following products: Red Hat Gluster Storage 3.5 for RHEL 7 Via RHSA-2021:3723 https://access.redhat.com/errata/RHSA-2021:3723
This issue has been addressed in the following products: Red Hat Gluster Storage 3.5 for RHEL 8 Via RHSA-2021:3724 https://access.redhat.com/errata/RHSA-2021:3724
This issue has been addressed in the following products: Red Hat Enterprise Linux 7.7 Advanced Update Support Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions Red Hat Enterprise Linux 7.7 Telco Extended Update Support Via RHSA-2021:3988 https://access.redhat.com/errata/RHSA-2021:3988
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:4058 https://access.redhat.com/errata/RHSA-2021:4058
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:4866 https://access.redhat.com/errata/RHSA-2021:4866