[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:1417-2 -- SLES freetds, libct4

ID: oval:org.secpod.oval:def:89050387Date: (C)2023-10-10   (M)2023-10-10
Class: PATCHFamily: unix




This update for freetds to 1.1.36 fixes the following issues: Security issue fixed: - CVE-2019-13508: Fixed a heap overflow that could have been caused by malicious servers sending UDT types over protocol version 5.0 . Non-security issues fixed: - Enabled Kerberos support - Version update to 1.1.36: * Default TDS protocol version is now "auto" * Improved UTF-8 performances * TDS Pool Server is enabled * MARS support is enabled * NTLMv2 is enabled * See NEWS and ChangeLog for a complete list of changes

Platform:
SUSE Linux Enterprise Server 15 SP2
Product:
freetds
libct4
Reference:
SUSE-SU-2020:1417-2
CVE-2019-13508
CVE    1
CVE-2019-13508
CPE    2
cpe:/a:freetds:freetds
cpe:/o:suse:suse_linux_enterprise_server:15:sp2

© SecPod Technologies