Lucene search

K

Sasl Security Vulnerabilities

cve
cve

CVE-2022-48195

An issue was discovered in Mellium mellium.im/sasl before 0.3.1. When performing SCRAM-based SASL authentication, if the remote end advertises support for channel binding, no random nonce is generated (instead, the nonce is empty). This causes authentication to fail in the best case, but (if...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-31 01:15 AM
45
cve
cve

CVE-2022-2469

GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API...

8.1CVSS

7.7AI Score

0.002EPSS

2022-07-19 04:15 PM
2167
6
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE...

8.8CVSS

9AI Score

0.003EPSS

2022-02-24 03:15 PM
503
5
cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in...

7.5CVSS

7.4AI Score

0.007EPSS

2019-12-19 06:15 PM
253
cve
cve

CVE-2013-4122

Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when...

6.4AI Score

0.008EPSS

2013-10-27 12:55 AM
75
cve
cve

CVE-2009-0688

Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in...

7.6AI Score

0.407EPSS

2009-05-15 03:30 PM
55
cve
cve

CVE-2006-1721

digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5...

6.4AI Score

0.073EPSS

2006-04-11 11:02 PM
42
cve
cve

CVE-2004-0884

The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious...

6.8AI Score

0.0005EPSS

2005-01-27 05:00 AM
43
cve
cve

CVE-2005-0373

Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary...

7.4AI Score

0.035EPSS

2004-10-07 04:00 AM
34
cve
cve

CVE-2002-2043

SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the...

9.5AI Score

0.002EPSS

2002-12-31 05:00 AM
24
cve
cve

CVE-2000-0956

cyrus-sasl before 1.5.24 in Red Hat Linux 7.0 does not properly verify the authorization for a local user, which could allow the users to bypass specified access...

7.2AI Score

0.0004EPSS

2000-12-19 05:00 AM
28