Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in cyrus-sasl
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in cyrus-sasl
ID: RHSA-2022:0730-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. März 2022, 23:16
Referenzen: https://access.redhat.com/security/cve/CVE-2022-24407
Applikationen: Cyrus SASL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cyrus-sasl security update
Advisory ID: RHSA-2022:0730-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0730
Issue date: 2022-03-02
CVE Names: CVE-2022-24407
=====================================================================

1. Summary:

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cyrus-sasl packages contain the Cyrus implementation of Simple
Authentication and Security Layer (SASL). SASL is a method for adding
authentication support to connection-based protocols.

Security Fix(es):

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input
allows an attacker to execute arbitrary SQL commands

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
cyrus-sasl-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-sql-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.aarch64.rpm

ppc64le:
cyrus-sasl-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-sql-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.ppc64le.rpm

s390x:
cyrus-sasl-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-sql-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.s390x.rpm

x86_64:
cyrus-sasl-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-sql-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-sql-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
cyrus-sasl-2.1.27-2.el8_1.src.rpm

aarch64:
cyrus-sasl-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-devel-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-gs2-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-gssapi-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-ldap-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-lib-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-md5-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-ntlm-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-plain-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-scram-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.aarch64.rpm

ppc64le:
cyrus-sasl-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-devel-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-gs2-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-gssapi-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-ldap-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-lib-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-md5-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-ntlm-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-plain-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-scram-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.ppc64le.rpm

s390x:
cyrus-sasl-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-devel-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-gs2-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-gssapi-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-ldap-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-lib-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-md5-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-ntlm-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-plain-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-scram-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.s390x.rpm

x86_64:
cyrus-sasl-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-debugsource-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-devel-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-devel-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-gs2-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-gs2-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-gssapi-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-gssapi-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-ldap-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-ldap-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-lib-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-lib-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-md5-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-md5-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-ntlm-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-ntlm-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-plain-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-plain-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-scram-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-scram-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-2.el8_1.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UzNq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung