ELSA-2022-0666

ELSA-2022-0666 - cyrus-sasl security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-02-24

Description


[2.1.26-24.0.1]
- Check against gssapi null pointer [Orabug: 33270138]

[2.1.26-24]
- Fix for CVE-2022-24407
- Resolves: rhbz#2055842


Related CVEs


CVE-2022-24407

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) cyrus-sasl-2.1.26-24.0.1.el7_9.src.rpm73d485885705c4e5c434c6af937b9369-
cyrus-sasl-2.1.26-24.0.1.el7_9.aarch64.rpm4aad139f55a22665e1a639e7907bb3f2-
cyrus-sasl-devel-2.1.26-24.0.1.el7_9.aarch64.rpm498c48c6854fadf4b29c5652db478fc6-
cyrus-sasl-gs2-2.1.26-24.0.1.el7_9.aarch64.rpmb5e36b5fbd501e8f9961ae25824d678d-
cyrus-sasl-gssapi-2.1.26-24.0.1.el7_9.aarch64.rpmace998ff12a13d18555f8de44dacf033-
cyrus-sasl-ldap-2.1.26-24.0.1.el7_9.aarch64.rpmd4c9aed8064c2efc573e156b7fe9ca9f-
cyrus-sasl-lib-2.1.26-24.0.1.el7_9.aarch64.rpm4c699ffcf92274d119f398662603ac70-
cyrus-sasl-md5-2.1.26-24.0.1.el7_9.aarch64.rpm3406e6e431f2f7c5e220e12ae5411279-
cyrus-sasl-ntlm-2.1.26-24.0.1.el7_9.aarch64.rpm71626a225ad681e3b6a020ea47cc4865-
cyrus-sasl-plain-2.1.26-24.0.1.el7_9.aarch64.rpm5bfc35d3832e1ecf404ee09ffd8397ba-
cyrus-sasl-scram-2.1.26-24.0.1.el7_9.aarch64.rpme862eb96209a17108c611054a6353fb9-
cyrus-sasl-sql-2.1.26-24.0.1.el7_9.aarch64.rpmbc42cf2bced10a637e5061a84d48510c-
Oracle Linux 7 (x86_64) cyrus-sasl-2.1.26-24.0.1.el7_9.src.rpm73d485885705c4e5c434c6af937b9369-
cyrus-sasl-2.1.26-24.0.1.el7_9.i686.rpm14165c2e8a5ca023e1db776bb51160d9-
cyrus-sasl-2.1.26-24.0.1.el7_9.x86_64.rpme2e68b0ccff5b855d9a6e3dd04f0d912-
cyrus-sasl-devel-2.1.26-24.0.1.el7_9.i686.rpm5f47930c5e4811c622b099f0ded127bf-
cyrus-sasl-devel-2.1.26-24.0.1.el7_9.x86_64.rpm92605b3a51d2526c119fe8d6da09656d-
cyrus-sasl-gs2-2.1.26-24.0.1.el7_9.i686.rpm0b3a4314c408130b02108ed490835f66-
cyrus-sasl-gs2-2.1.26-24.0.1.el7_9.x86_64.rpm9fb3b6c6b792cb7410a16d41cbf42000-
cyrus-sasl-gssapi-2.1.26-24.0.1.el7_9.i686.rpmf81abf97b5c4857b92a0de47c61ea397-
cyrus-sasl-gssapi-2.1.26-24.0.1.el7_9.x86_64.rpm46bf935c3f85b6dfca8d2d8e088c7a97-
cyrus-sasl-ldap-2.1.26-24.0.1.el7_9.i686.rpm202f86a5a8894a5af162f7ce6a8445f1-
cyrus-sasl-ldap-2.1.26-24.0.1.el7_9.x86_64.rpm6df29ee193dd8334097afea9e6a2bf0a-
cyrus-sasl-lib-2.1.26-24.0.1.el7_9.i686.rpm79c57f761146f119be8a2b763a2de5d7-
cyrus-sasl-lib-2.1.26-24.0.1.el7_9.x86_64.rpm654f80f8fec4297829342feee4510006-
cyrus-sasl-md5-2.1.26-24.0.1.el7_9.i686.rpm369caaf1bbe8a53b2be05a619d2ac692-
cyrus-sasl-md5-2.1.26-24.0.1.el7_9.x86_64.rpm52a31a1c581685a5c3eea63ec756b5a8-
cyrus-sasl-ntlm-2.1.26-24.0.1.el7_9.i686.rpmfd6e2a961c0b6d114d33aa567caa7116-
cyrus-sasl-ntlm-2.1.26-24.0.1.el7_9.x86_64.rpm25755841d1c22dc52bc1d35f1f7b093c-
cyrus-sasl-plain-2.1.26-24.0.1.el7_9.i686.rpm9724551fef2c6dfc1209ca266484318f-
cyrus-sasl-plain-2.1.26-24.0.1.el7_9.x86_64.rpm66febc73ba636e50c49c54de6de92272-
cyrus-sasl-scram-2.1.26-24.0.1.el7_9.i686.rpme09d736db53669aeec92bce7ce8173a3-
cyrus-sasl-scram-2.1.26-24.0.1.el7_9.x86_64.rpmd7f10acbd0566061c1506c0653f84799-
cyrus-sasl-sql-2.1.26-24.0.1.el7_9.i686.rpm91b85ee7bdb87b36fcc57e68ab504c36-
cyrus-sasl-sql-2.1.26-24.0.1.el7_9.x86_64.rpmb3f468257c5864e6940a1f485f32bbf9-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete