Lucene search

K

Cyrus-sasl Security Vulnerabilities

cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE...

8.8CVSS

9AI Score

0.003EPSS

2022-02-24 03:15 PM
507
5
cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in...

7.5CVSS

7.4AI Score

0.007EPSS

2019-12-19 06:15 PM
254
cve
cve

CVE-2013-4122

Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when...

6.4AI Score

0.008EPSS

2013-10-27 12:55 AM
75
cve
cve

CVE-2009-0688

Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in...

7.6AI Score

0.407EPSS

2009-05-15 03:30 PM
55
cve
cve

CVE-2000-0956

cyrus-sasl before 1.5.24 in Red Hat Linux 7.0 does not properly verify the authorization for a local user, which could allow the users to bypass specified access...

7.2AI Score

0.0004EPSS

2000-12-19 05:00 AM
28