-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2100
              SUSE-SU-2020:1417-1 Security update for freetds
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetds
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13508  

Reference:         ESB-2019.4037

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201417-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freetds

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1417-1
Rating:            moderate
References:        #1141132
Cross-References:  CVE-2019-13508
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for freetds to 1.1.36 fixes the following issues:
Security issue fixed:

  o CVE-2019-13508: Fixed a heap overflow that could have been caused by
    malicious servers sending UDT types over protocol version 5.0 (bsc#
    1141132).


Non-security issues fixed:

  o Enabled Kerberos support
  o Version update to 1.1.36: * Default TDS protocol version is now "auto" *
    Improved UTF-8 performances * TDS Pool Server is enabled * MARS support is
    enabled * NTLMv2 is enabled * See NEWS and ChangeLog for a complete list of
    changes

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1417=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       freetds-debuginfo-1.1.36-3.3.1
       freetds-debugsource-1.1.36-3.3.1
       libct4-1.1.36-3.3.1
       libct4-debuginfo-1.1.36-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-13508.html
  o https://bugzilla.suse.com/1141132

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VR2o
-----END PGP SIGNATURE-----