-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cyrus-sasl security update
Advisory ID:       RHSA-2022:0666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0666
Issue date:        2022-02-24
CVE Names:         CVE-2022-24407 
====================================================================
1. Summary:

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The cyrus-sasl packages contain the Cyrus implementation of Simple
Authentication and Security Layer (SASL). SASL is a method for adding
authentication support to connection-based protocols.

Security Fix(es):

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cyrus-sasl-2.1.26-24.el7_9.src.rpm

x86_64:
cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cyrus-sasl-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cyrus-sasl-2.1.26-24.el7_9.src.rpm

x86_64:
cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cyrus-sasl-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cyrus-sasl-2.1.26-24.el7_9.src.rpm

ppc64:
cyrus-sasl-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.ppc64.rpm

ppc64le:
cyrus-sasl-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.ppc64le.rpm

s390x:
cyrus-sasl-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.s390x.rpm

x86_64:
cyrus-sasl-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.ppc64.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.ppc.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.ppc64.rpm

ppc64le:
cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.ppc64le.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.ppc64le.rpm

s390x:
cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.s390x.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.s390.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.s390x.rpm

x86_64:
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cyrus-sasl-2.1.26-24.el7_9.src.rpm

x86_64:
cyrus-sasl-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0dmp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0666:01 Important: cyrus-sasl security update

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7

Summary

The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-24407 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: cyrus-sasl-2.1.26-24.el7_9.src.rpm
x86_64: cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: cyrus-sasl-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: cyrus-sasl-2.1.26-24.el7_9.src.rpm
x86_64: cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: cyrus-sasl-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: cyrus-sasl-2.1.26-24.el7_9.src.rpm
ppc64: cyrus-sasl-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-devel-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-devel-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-lib-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-lib-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-md5-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-md5-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-plain-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-plain-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-scram-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-scram-2.1.26-24.el7_9.ppc64.rpm
ppc64le: cyrus-sasl-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-devel-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-lib-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-md5-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-plain-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-scram-2.1.26-24.el7_9.ppc64le.rpm
s390x: cyrus-sasl-2.1.26-24.el7_9.s390.rpm cyrus-sasl-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-devel-2.1.26-24.el7_9.s390.rpm cyrus-sasl-devel-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.s390.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-lib-2.1.26-24.el7_9.s390.rpm cyrus-sasl-lib-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-md5-2.1.26-24.el7_9.s390.rpm cyrus-sasl-md5-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-plain-2.1.26-24.el7_9.s390.rpm cyrus-sasl-plain-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-scram-2.1.26-24.el7_9.s390.rpm cyrus-sasl-scram-2.1.26-24.el7_9.s390x.rpm
x86_64: cyrus-sasl-2.1.26-24.el7_9.i686.rpm cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.ppc64.rpm cyrus-sasl-sql-2.1.26-24.el7_9.ppc.rpm cyrus-sasl-sql-2.1.26-24.el7_9.ppc64.rpm
ppc64le: cyrus-sasl-debuginfo-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.ppc64le.rpm cyrus-sasl-sql-2.1.26-24.el7_9.ppc64le.rpm
s390x: cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.s390.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.s390.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.s390.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.s390x.rpm cyrus-sasl-sql-2.1.26-24.el7_9.s390.rpm cyrus-sasl-sql-2.1.26-24.el7_9.s390x.rpm
x86_64: cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: cyrus-sasl-2.1.26-24.el7_9.src.rpm
x86_64: cyrus-sasl-2.1.26-24.el7_9.i686.rpm cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: cyrus-sasl-debuginfo-2.1.26-24.el7_9.i686.rpm cyrus-sasl-debuginfo-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0666
Issued Date: : 2022-02-24
CVE Names: CVE-2022-24407

Topic

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands


Related News