openSUSE 15 Security Update : cyrus-sasl (openSUSE-SU-2022:0743-1)

high Nessus Plugin ID 158742

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2022:0743-1 advisory.

- In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement. (CVE-2022-24407)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1194265

https://bugzilla.suse.com/1196036

http://www.nessus.org/u?ea436217

https://www.suse.com/security/cve/CVE-2022-24407

Plugin Details

Severity: High

ID: 158742

File Name: openSUSE-2022-0743-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/9/2022

Updated: 3/9/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24407

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cyrus-sasl, p-cpe:/a:novell:opensuse:cyrus-sasl-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-crammd5, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-devel, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-digestmd5, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-gs2, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-gssapi, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-ntlm, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-otp, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-plain, p-cpe:/a:novell:opensuse:cyrus-sasl-bdb-scram, p-cpe:/a:novell:opensuse:cyrus-sasl-crammd5, p-cpe:/a:novell:opensuse:cyrus-sasl-crammd5-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-devel, p-cpe:/a:novell:opensuse:cyrus-sasl-devel-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-digestmd5, p-cpe:/a:novell:opensuse:cyrus-sasl-digestmd5-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-gs2, p-cpe:/a:novell:opensuse:cyrus-sasl-gssapi, p-cpe:/a:novell:opensuse:cyrus-sasl-gssapi-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-ldap-auxprop, p-cpe:/a:novell:opensuse:cyrus-sasl-ldap-auxprop-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-ldap-auxprop-bdb, p-cpe:/a:novell:opensuse:cyrus-sasl-ntlm, p-cpe:/a:novell:opensuse:cyrus-sasl-otp, p-cpe:/a:novell:opensuse:cyrus-sasl-otp-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-plain, p-cpe:/a:novell:opensuse:cyrus-sasl-plain-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-saslauthd, p-cpe:/a:novell:opensuse:cyrus-sasl-saslauthd-bdb, p-cpe:/a:novell:opensuse:cyrus-sasl-scram, p-cpe:/a:novell:opensuse:cyrus-sasl-sqlauxprop, p-cpe:/a:novell:opensuse:cyrus-sasl-sqlauxprop-32bit, p-cpe:/a:novell:opensuse:cyrus-sasl-sqlauxprop-bdb, p-cpe:/a:novell:opensuse:libsasl2-3, p-cpe:/a:novell:opensuse:libsasl2-3-32bit, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/7/2022

Vulnerability Publication Date: 2/23/2022

Reference Information

CVE: CVE-2022-24407