RSS   Vulnerabilities for 'Cyrus-sasl'   RSS

2022-02-24
 
CVE-2022-24407

CWE-89
 

 
In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

 
2019-12-19
 
CVE-2019-19906

CWE-787
 

 
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

 

 >>> Vendor: Cyrusimap 2 Products
Cyrus imap
Cyrus-sasl


Copyright 2024, cxsecurity.com

 

Back to Top