Update Info

SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1417


Security update for freetds


Type: security
Severity: moderate
Issued: 2020-07-08
Description:
This update for freetds to 1.1.36 fixes the following issues:

Security issue fixed:

- CVE-2019-13508: Fixed a heap overflow that could have been caused by malicious servers sending UDT types over protocol version 5.0 (bsc#1141132).

Non-security issues fixed:

- Enabled Kerberos support
- Version update to 1.1.36:
  * Default TDS protocol version is now "auto"
  * Improved UTF-8 performances
  * TDS Pool Server is enabled
  * MARS support is enabled
  * NTLMv2 is enabled
  * See NEWS and ChangeLog for a complete list of changes


              

Packages


  • freetds-1.1.36-3.3.1