-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cyrus-sasl security update
Advisory ID:       RHSA-2022:0668-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0668
Issue date:        2022-02-24
CVE Names:         CVE-2022-24407 
====================================================================
1. Summary:

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cyrus-sasl packages contain the Cyrus implementation of Simple
Authentication and Security Layer (SASL). SASL is a method for adding
authentication support to connection-based protocols.

Security Fix(es):

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

aarch64:
cyrus-sasl-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-sql-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.aarch64.rpm

ppc64le:
cyrus-sasl-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-sql-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.ppc64le.rpm

s390x:
cyrus-sasl-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-sql-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.s390x.rpm

x86_64:
cyrus-sasl-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-sql-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-sql-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
cyrus-sasl-2.1.27-6.el8_4.src.rpm

aarch64:
cyrus-sasl-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-devel-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-gs2-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-ldap-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-lib-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-md5-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-plain-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-scram-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.aarch64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.aarch64.rpm

ppc64le:
cyrus-sasl-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-devel-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-gs2-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-ldap-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-lib-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-md5-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-plain-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-scram-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.ppc64le.rpm

s390x:
cyrus-sasl-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-devel-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-gs2-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-ldap-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-lib-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-md5-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-plain-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-scram-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.s390x.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.s390x.rpm

x86_64:
cyrus-sasl-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-debugsource-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-devel-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-devel-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-gs2-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-gs2-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-gssapi-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-ldap-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-ldap-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-lib-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-lib-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-md5-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-md5-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-ntlm-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-plain-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-plain-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-scram-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-scram-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.x86_64.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.i686.rpm
cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Mhlx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0668:01 Important: cyrus-sasl security update

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-24407 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
aarch64: cyrus-sasl-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-sql-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.aarch64.rpm
ppc64le: cyrus-sasl-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-sql-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
s390x: cyrus-sasl-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-sql-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.s390x.rpm
x86_64: cyrus-sasl-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.i686.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-sql-2.1.27-6.el8_4.i686.rpm cyrus-sasl-sql-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: cyrus-sasl-2.1.27-6.el8_4.src.rpm
aarch64: cyrus-sasl-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-devel-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-gs2-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-gssapi-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-ldap-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-lib-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-md5-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-ntlm-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-plain-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-scram-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.aarch64.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.aarch64.rpm
ppc64le: cyrus-sasl-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-devel-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-gs2-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-gssapi-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-ldap-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-lib-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-md5-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-ntlm-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-plain-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-scram-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.ppc64le.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.ppc64le.rpm
s390x: cyrus-sasl-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-devel-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-gs2-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-gssapi-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-ldap-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-lib-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-md5-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-ntlm-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-plain-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-scram-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.s390x.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.s390x.rpm
x86_64: cyrus-sasl-2.1.27-6.el8_4.i686.rpm cyrus-sasl-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.i686.rpm cyrus-sasl-debugsource-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-devel-2.1.27-6.el8_4.i686.rpm cyrus-sasl-devel-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-devel-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-gs2-2.1.27-6.el8_4.i686.rpm cyrus-sasl-gs2-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-gs2-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-gssapi-2.1.27-6.el8_4.i686.rpm cyrus-sasl-gssapi-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-gssapi-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-ldap-2.1.27-6.el8_4.i686.rpm cyrus-sasl-ldap-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-ldap-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-lib-2.1.27-6.el8_4.i686.rpm cyrus-sasl-lib-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-lib-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-md5-2.1.27-6.el8_4.i686.rpm cyrus-sasl-md5-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-md5-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-ntlm-2.1.27-6.el8_4.i686.rpm cyrus-sasl-ntlm-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-ntlm-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-plain-2.1.27-6.el8_4.i686.rpm cyrus-sasl-plain-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-plain-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-scram-2.1.27-6.el8_4.i686.rpm cyrus-sasl-scram-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-scram-debuginfo-2.1.27-6.el8_4.x86_64.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.i686.rpm cyrus-sasl-sql-debuginfo-2.1.27-6.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0668-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0668
Issued Date: : 2022-02-24
CVE Names: CVE-2022-24407

Topic

An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands


Related News