SAMBA Package Updates Newer than 4.10.16-13.el7_9?

NethServer Version: 7.9.2009
Module:

the following versions are seen in server manager > software center > installed packages
Updates available: 0

samba-client-libs 4.10.16 4.10.16-13.el7_9
samba-common 4.10.16 4.10.16-13.el7_9
samba-common-libs 4.10.16 4.10.16-13.el7_9
samba-common-tools 4.10.16 4.10.16-13.el7_9
samba-libs 4.10.16 4.10.16-13.el7_9

Further looking at the SAMBA version on the NSDC container running AD.
[root@domain ~]# nsdc-run -e – rpm -q ns-samba
ns-samba-4.9.18-1.ns7.x86_64

CISA released this bulletin March 25. 2021
Samba Releases Security Updates | CISA

Which contains these 2 official links to SAMBA’s notice.

Samba - Security Announcement Archive

hxxps://www.samba.org/samba/security/CVE-2021-20277.html

Question: When can we expect SAMBA package updates in NethServer to address these CVE’s?

Any help is greatly appreciated.

the samba version of the container is built by NethServer, the version for the file server comes from Centos7, this question should be directed to the centos project. We try to be a clone of Centos7

Thanks for the quick reply. That’s helpful to know how the 2 different instances of samba are configured with NethServer. I do have some follow up questions.

If I’m understanding this correctly, the software center in the web console only addresses samba (and all other packages) only on the linux machine itself and not the linux container that handles AD?

If so, what handles the updating on the container side of things?

Is samba 100% required on the main server (not the AD container) if your only reason for using NethServer is for basic Domain authentication and group policies for devices?

true, nethserver-dc gets a samba container to run samba AD, nethserver-samba runs default centos7 version for file sharing

mr @davidep is guilty

of course on the web server side who runs a file server, samba AD is like openldap, authentify users, but with VPN on your local network you can have a file server with your remote AD