exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4497-01

Red Hat Security Advisory 2020-4497-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4497-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, protocol, xss
systems | linux, redhat
advisories | CVE-2019-19906
SHA-256 | 2175cf2dc2865dd3031fccef8f3a1a221c27afd14a1feebd4f9488fc7d57aa4b

Red Hat Security Advisory 2020-4497-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cyrus-sasl security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4497-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4497
Issue date: 2020-11-03
CVE Names: CVE-2019-19906
====================================================================
1. Summary:

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cyrus-sasl packages contain the Cyrus implementation of Simple
Authentication and Security Layer (SASL). SASL is a method for adding
authentication support to connection-based protocols.

Security Fix(es):

* cyrus-sasl: denial of service in _sasl_add_string function
(CVE-2019-19906)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1791854 - CVE-2019-19906 cyrus-sasl: denial of service in _sasl_add_string function
1817054 - RFE: support for Channel Bindings in SASL/GSSAPI
1822133 - Fix GSS-SPNEGO in TLS with maxssf=0 to work against Windows servers

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cyrus-sasl-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-sql-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.aarch64.rpm

ppc64le:
cyrus-sasl-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-sql-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.ppc64le.rpm

s390x:
cyrus-sasl-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-sql-2.1.27-5.el8.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.s390x.rpm

x86_64:
cyrus-sasl-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.i686.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-sql-2.1.27-5.el8.i686.rpm
cyrus-sasl-sql-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cyrus-sasl-2.1.27-5.el8.src.rpm

aarch64:
cyrus-sasl-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-devel-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-gs2-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-gssapi-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-ldap-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-lib-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-md5-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-ntlm-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-plain-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-scram-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.aarch64.rpm

ppc64le:
cyrus-sasl-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-devel-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-gs2-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-gssapi-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-ldap-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-lib-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-md5-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-ntlm-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-plain-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-scram-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.ppc64le.rpm

s390x:
cyrus-sasl-2.1.27-5.el8.s390x.rpm
cyrus-sasl-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.s390x.rpm
cyrus-sasl-devel-2.1.27-5.el8.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-gs2-2.1.27-5.el8.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-gssapi-2.1.27-5.el8.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-ldap-2.1.27-5.el8.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-lib-2.1.27-5.el8.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-md5-2.1.27-5.el8.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-ntlm-2.1.27-5.el8.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-plain-2.1.27-5.el8.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-scram-2.1.27-5.el8.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.s390x.rpm

x86_64:
cyrus-sasl-2.1.27-5.el8.i686.rpm
cyrus-sasl-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.i686.rpm
cyrus-sasl-debugsource-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-devel-2.1.27-5.el8.i686.rpm
cyrus-sasl-devel-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-gs2-2.1.27-5.el8.i686.rpm
cyrus-sasl-gs2-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-gssapi-2.1.27-5.el8.i686.rpm
cyrus-sasl-gssapi-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-ldap-2.1.27-5.el8.i686.rpm
cyrus-sasl-ldap-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-lib-2.1.27-5.el8.i686.rpm
cyrus-sasl-lib-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-md5-2.1.27-5.el8.i686.rpm
cyrus-sasl-md5-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-ntlm-2.1.27-5.el8.i686.rpm
cyrus-sasl-ntlm-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-plain-2.1.27-5.el8.i686.rpm
cyrus-sasl-plain-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-scram-2.1.27-5.el8.i686.rpm
cyrus-sasl-scram-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-5.el8.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19906
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/h9c
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close