Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in freetds
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in freetds
ID: SUSE-SU-2020:1417-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1, SUSE Linux Enterprise Module for Server Applications 15-SP2, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
Datum: Mi, 8. Juli 2020, 19:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13508
Applikationen: FreeTDS

Originalnachricht


SUSE Security Update: Security update for freetds
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1417-2
Rating: moderate
References: #1141132
Cross-References: CVE-2019-13508
Affected Products:
SUSE Linux Enterprise Module for Server Applications 15-SP2
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP2
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for freetds to 1.1.36 fixes the following issues:

Security issue fixed:

- CVE-2019-13508: Fixed a heap overflow that could have been caused by
malicious servers sending UDT types over protocol version 5.0
(bsc#1141132).

Non-security issues fixed:

- Enabled Kerberos support
- Version update to 1.1.36:
* Default TDS protocol version is now "auto"
* Improved UTF-8 performances
* TDS Pool Server is enabled
* MARS support is enabled
* NTLMv2 is enabled
* See NEWS and ChangeLog for a complete list of changes


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Server Applications 15-SP2:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-1417=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1417=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1417=1



Package List:

- SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

freetds-debuginfo-1.1.36-3.3.1
freetds-debugsource-1.1.36-3.3.1
libct4-1.1.36-3.3.1
libct4-debuginfo-1.1.36-3.3.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
ppc64le s390x x86_64):

freetds-debuginfo-1.1.36-3.3.1
freetds-debugsource-1.1.36-3.3.1
libsybdb5-1.1.36-3.3.1
libsybdb5-debuginfo-1.1.36-3.3.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (aarch64
ppc64le s390x x86_64):

freetds-debuginfo-1.1.36-3.3.1
freetds-debugsource-1.1.36-3.3.1
libsybdb5-1.1.36-3.3.1
libsybdb5-debuginfo-1.1.36-3.3.1


References:

https://www.suse.com/security/cve/CVE-2019-13508.html
https://bugzilla.suse.com/1141132

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung