what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0658-01

Red Hat Security Advisory 2022-0658-01
Posted Feb 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0658-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-24407
SHA-256 | 1f899de6f90fec4d374d03cac15ac5ef7c78f7d8a99a66268ae66792e4a631e7

Red Hat Security Advisory 2022-0658-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: cyrus-sasl security update
Advisory ID: RHSA-2022:0658-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0658
Issue date: 2022-02-23
CVE Names: CVE-2022-24407
====================================================================
1. Summary:

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cyrus-sasl packages contain the Cyrus implementation of Simple
Authentication and Security Layer (SASL). SASL is a method for adding
authentication support to connection-based protocols.

Security Fix(es):

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cyrus-sasl-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-sql-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.aarch64.rpm

ppc64le:
cyrus-sasl-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-sql-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.ppc64le.rpm

s390x:
cyrus-sasl-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-sql-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.s390x.rpm

x86_64:
cyrus-sasl-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-sql-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cyrus-sasl-2.1.27-6.el8_5.src.rpm

aarch64:
cyrus-sasl-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-devel-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-gs2-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-ldap-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-lib-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-md5-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-plain-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-scram-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.aarch64.rpm

ppc64le:
cyrus-sasl-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-devel-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-gs2-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-ldap-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-lib-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-md5-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-plain-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-scram-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.ppc64le.rpm

s390x:
cyrus-sasl-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-devel-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-gs2-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-ldap-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-lib-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-md5-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-plain-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-scram-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.s390x.rpm

x86_64:
cyrus-sasl-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-devel-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-gs2-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-ldap-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-lib-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-md5-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-plain-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-scram-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_5.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close