what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0780-01

Red Hat Security Advisory 2022-0780-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0780-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-24407
SHA-256 | 440eb34f9264710489e3f09d4642c2c3faacb77b5958b819766df69e427552a9

Red Hat Security Advisory 2022-0780-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cyrus-sasl security update
Advisory ID: RHSA-2022:0780-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0780
Issue date: 2022-03-08
CVE Names: CVE-2022-24407
=====================================================================

1. Summary:

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The cyrus-sasl packages contain the Cyrus implementation of Simple
Authentication and Security Layer (SASL). SASL is a method for adding
authentication support to connection-based protocols.

Security Fix(es):

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
cyrus-sasl-2.1.23-16.el6_10.src.rpm

i386:
cyrus-sasl-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-devel-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-gssapi-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-lib-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-md5-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-plain-2.1.23-16.el6_10.i686.rpm

s390x:
cyrus-sasl-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-devel-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-devel-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-gssapi-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-gssapi-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-lib-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-lib-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-md5-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-md5-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-plain-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-plain-2.1.23-16.el6_10.s390x.rpm

x86_64:
cyrus-sasl-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-devel-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-devel-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-gssapi-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-gssapi-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-lib-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-lib-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-md5-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-md5-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-plain-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-plain-2.1.23-16.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
cyrus-sasl-debuginfo-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-ldap-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-ntlm-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-sql-2.1.23-16.el6_10.i686.rpm

s390x:
cyrus-sasl-debuginfo-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-ldap-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-ldap-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-ntlm-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-ntlm-2.1.23-16.el6_10.s390x.rpm
cyrus-sasl-sql-2.1.23-16.el6_10.s390.rpm
cyrus-sasl-sql-2.1.23-16.el6_10.s390x.rpm

x86_64:
cyrus-sasl-debuginfo-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-debuginfo-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-ldap-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-ldap-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-ntlm-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-ntlm-2.1.23-16.el6_10.x86_64.rpm
cyrus-sasl-sql-2.1.23-16.el6_10.i686.rpm
cyrus-sasl-sql-2.1.23-16.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=khCN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close