SUSE-SU-2022:14894-1: important: Security update for cyrus-sasl

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Feb 23 17:19:03 UTC 2022


   SUSE Security Update: Security update for cyrus-sasl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:14894-1
Rating:             important
References:         #1196036 
Cross-References:   CVE-2022-24407
CVSS scores:
                    CVE-2022-24407 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Server 11-SECURITY
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for cyrus-sasl fixes the following issues:

   - CVE-2022-24407: Fixed SQL injection in sql_auxprop_store in
     plugins/sql.c (bsc#1196036).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-cyrus-sasl-14894=1

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-cyrus-sasl-14894=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-cyrus-sasl-14894=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-cyrus-sasl-14894=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-cyrus-sasl-14894=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      cyrus-sasl-2.1.22-182.26.7.1
      cyrus-sasl-crammd5-2.1.22-182.26.7.1
      cyrus-sasl-digestmd5-2.1.22-182.26.7.1
      cyrus-sasl-gssapi-2.1.22-182.26.7.1
      cyrus-sasl-otp-2.1.22-182.26.7.1
      cyrus-sasl-plain-2.1.22-182.26.7.1
      cyrus-sasl-saslauthd-2.1.22-182.26.7.1
      cyrus-sasl-sqlauxprop-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      cyrus-sasl-32bit-2.1.22-182.26.7.1
      cyrus-sasl-crammd5-32bit-2.1.22-182.26.7.1
      cyrus-sasl-digestmd5-32bit-2.1.22-182.26.7.1
      cyrus-sasl-gssapi-32bit-2.1.22-182.26.7.1
      cyrus-sasl-otp-32bit-2.1.22-182.26.7.1
      cyrus-sasl-plain-32bit-2.1.22-182.26.7.1
      cyrus-sasl-sqlauxprop-32bit-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      cyrus-sasl-openssl1-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-crammd5-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-digestmd5-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-gssapi-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-ntlm-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-otp-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-plain-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):

      cyrus-sasl-openssl1-32bit-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-crammd5-32bit-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-digestmd5-32bit-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-gssapi-32bit-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-otp-32bit-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-plain-32bit-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Server 11-SECURITY (ia64):

      cyrus-sasl-openssl1-crammd5-x86-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-digestmd5-x86-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-gssapi-x86-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-otp-x86-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-plain-x86-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-x86-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      cyrus-sasl-2.1.22-182.26.7.1
      cyrus-sasl-crammd5-2.1.22-182.26.7.1
      cyrus-sasl-digestmd5-2.1.22-182.26.7.1
      cyrus-sasl-gssapi-2.1.22-182.26.7.1
      cyrus-sasl-otp-2.1.22-182.26.7.1
      cyrus-sasl-plain-2.1.22-182.26.7.1
      cyrus-sasl-saslauthd-2.1.22-182.26.7.1
      cyrus-sasl-sqlauxprop-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      cyrus-sasl-debuginfo-2.1.22-182.26.7.1
      cyrus-sasl-debugsource-2.1.22-182.26.7.1
      cyrus-sasl-saslauthd-debuginfo-2.1.22-182.26.7.1
      cyrus-sasl-saslauthd-debugsource-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      cyrus-sasl-debuginfo-32bit-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      cyrus-sasl-debuginfo-2.1.22-182.26.7.1
      cyrus-sasl-debugsource-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-debuginfo-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-debugsource-2.1.22-182.26.7.1
      cyrus-sasl-saslauthd-debuginfo-2.1.22-182.26.7.1
      cyrus-sasl-saslauthd-debugsource-2.1.22-182.26.7.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      cyrus-sasl-debuginfo-32bit-2.1.22-182.26.7.1
      cyrus-sasl-openssl1-debuginfo-32bit-2.1.22-182.26.7.1


References:

   https://www.suse.com/security/cve/CVE-2022-24407.html
   https://bugzilla.suse.com/1196036



More information about the sle-security-updates mailing list