An update for cyrus-sasl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1557 Final 1.0 1.0 2022-03-07 Initial 2022-03-07 2022-03-07 openEuler SA Tool V1.0 2022-03-07 cyrus-sasl security update An update for cyrus-sasl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. The package contains the Cyrus implementation of SASL. SASL is the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. Security Fix(es): In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.(CVE-2022-24407) An update for cyrus-sasl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical cyrus-sasl https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1557 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-24407 https://nvd.nist.gov/vuln/detail/CVE-2022-24407 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 cyrus-sasl-debugsource-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-md5-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-devel-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-gs2-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-ldap-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-sql-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-ntlm-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-gssapi-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-debuginfo-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-lib-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-plain-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-scram-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-2.1.27-12.oe1.aarch64.rpm cyrus-sasl-devel-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-scram-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-ldap-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-ntlm-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-gs2-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-debuginfo-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-plain-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-sql-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-lib-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-md5-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-debugsource-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-gssapi-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-gs2-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-gssapi-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-plain-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-debuginfo-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-debugsource-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-ntlm-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-scram-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-devel-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-ldap-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-sql-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-md5-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-lib-2.1.27-14.oe1.aarch64.rpm cyrus-sasl-help-2.1.27-12.oe1.noarch.rpm cyrus-sasl-help-2.1.27-14.oe1.noarch.rpm cyrus-sasl-help-2.1.27-14.oe1.noarch.rpm cyrus-sasl-2.1.27-12.oe1.src.rpm cyrus-sasl-2.1.27-14.oe1.src.rpm cyrus-sasl-2.1.27-14.oe1.src.rpm cyrus-sasl-gs2-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-devel-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-ntlm-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-lib-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-plain-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-sql-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-gssapi-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-md5-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-ldap-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-scram-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-debuginfo-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-debugsource-2.1.27-12.oe1.x86_64.rpm cyrus-sasl-gs2-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-ntlm-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-debuginfo-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-sql-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-scram-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-plain-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-devel-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-debugsource-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-gssapi-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-ldap-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-lib-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-md5-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-ntlm-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-devel-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-debugsource-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-plain-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-sql-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-gs2-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-debuginfo-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-gssapi-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-md5-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-scram-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-ldap-2.1.27-14.oe1.x86_64.rpm cyrus-sasl-lib-2.1.27-14.oe1.x86_64.rpm A flaw was found in the SQL plugin shipped with Cyrus SASL. Failure to properly escape the SQL input allows a remote attacker to execute arbitrary SQL commands. This issue can lead to the escalation of privileges. 2022-03-07 CVE-2022-24407 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Critical 9.1 AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H cyrus-sasl security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1557