ELSA-2022-9239

ELSA-2022-9239 - cyrus-sasl security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-03-21

Description


[2.1.23-15.0.1.2]
- Escape password for SQL insert/update commands [CVE-2022-24407][Orabug: 33936121]


Related CVEs


CVE-2022-24407

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) cyrus-sasl-2.1.23-15.0.1.el6_6.2.src.rpmd1bd4c797f5a0810940090519dec2820-
cyrus-sasl-2.1.23-15.0.1.el6_6.2.i686.rpmc2e7e54e5be4166f05fd9cd70ce06e73-
cyrus-sasl-devel-2.1.23-15.0.1.el6_6.2.i686.rpm0060dd6c3d066abd33080b31d58d4c1f-
cyrus-sasl-gssapi-2.1.23-15.0.1.el6_6.2.i686.rpmd19deb5222c90588eaa89d25a23f2902-
cyrus-sasl-ldap-2.1.23-15.0.1.el6_6.2.i686.rpm7c352de1f03d958a87c2a4c160a28d9f-
cyrus-sasl-lib-2.1.23-15.0.1.el6_6.2.i686.rpm54ed464213ea9cb620a6be7d37629b35-
cyrus-sasl-md5-2.1.23-15.0.1.el6_6.2.i686.rpm3bd272591bb881708dd4f6531e834f95-
cyrus-sasl-ntlm-2.1.23-15.0.1.el6_6.2.i686.rpmed86f34c53ccb4f20abc1700a2910928-
cyrus-sasl-plain-2.1.23-15.0.1.el6_6.2.i686.rpme245f48790e62789592e17473aca6504-
cyrus-sasl-sql-2.1.23-15.0.1.el6_6.2.i686.rpm2ea2d9fcf368b76219c634a95785e303-
Oracle Linux 6 (x86_64) cyrus-sasl-2.1.23-15.0.1.el6_6.2.src.rpmd1bd4c797f5a0810940090519dec2820-
cyrus-sasl-2.1.23-15.0.1.el6_6.2.x86_64.rpm97d6ad27e510a3853c6f39458dab2c60-
cyrus-sasl-devel-2.1.23-15.0.1.el6_6.2.i686.rpm0060dd6c3d066abd33080b31d58d4c1f-
cyrus-sasl-devel-2.1.23-15.0.1.el6_6.2.x86_64.rpm2a7441dbe45ab80be7dec258bbcf32da-
cyrus-sasl-gssapi-2.1.23-15.0.1.el6_6.2.i686.rpmd19deb5222c90588eaa89d25a23f2902-
cyrus-sasl-gssapi-2.1.23-15.0.1.el6_6.2.x86_64.rpmab97ace86134eb9a0913de1546311b36-
cyrus-sasl-ldap-2.1.23-15.0.1.el6_6.2.i686.rpm7c352de1f03d958a87c2a4c160a28d9f-
cyrus-sasl-ldap-2.1.23-15.0.1.el6_6.2.x86_64.rpm4d0e43fa9e2f7b68367607ab2077b1fb-
cyrus-sasl-lib-2.1.23-15.0.1.el6_6.2.i686.rpm54ed464213ea9cb620a6be7d37629b35-
cyrus-sasl-lib-2.1.23-15.0.1.el6_6.2.x86_64.rpm88ee0417e99df7c7c290f1dad345d7e4-
cyrus-sasl-md5-2.1.23-15.0.1.el6_6.2.i686.rpm3bd272591bb881708dd4f6531e834f95-
cyrus-sasl-md5-2.1.23-15.0.1.el6_6.2.x86_64.rpme7c5db4ea81576a3bbc16f5048255b58-
cyrus-sasl-ntlm-2.1.23-15.0.1.el6_6.2.i686.rpmed86f34c53ccb4f20abc1700a2910928-
cyrus-sasl-ntlm-2.1.23-15.0.1.el6_6.2.x86_64.rpmf7843b81c69918616acdf5f0358520cb-
cyrus-sasl-plain-2.1.23-15.0.1.el6_6.2.i686.rpme245f48790e62789592e17473aca6504-
cyrus-sasl-plain-2.1.23-15.0.1.el6_6.2.x86_64.rpm4d58c881ee20344275372b67f1a5cbba-
cyrus-sasl-sql-2.1.23-15.0.1.el6_6.2.i686.rpm2ea2d9fcf368b76219c634a95785e303-
cyrus-sasl-sql-2.1.23-15.0.1.el6_6.2.x86_64.rpm5ef3a37a7a7847d18ff4dc13337b93ba-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete