openSUSE Security Update : freetds (openSUSE-2020-741)

critical Nessus Plugin ID 136995

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for freetds to 1.1.36 fixes the following issues :

Security issue fixed :

- CVE-2019-13508: Fixed a heap overflow that could have been caused by malicious servers sending UDT types over protocol version 5.0 (bsc#1141132).

Non-security issues fixed :

- Enabled Kerberos support

- Version update to 1.1.36 :

- Default TDS protocol version is now 'auto'

- Improved UTF-8 performances

- TDS Pool Server is enabled

- MARS support is enabled

- NTLMv2 is enabled

- See NEWS and ChangeLog for a complete list of changes

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected freetds packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1141132

Plugin Details

Severity: Critical

ID: 136995

File Name: openSUSE-2020-741.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/1/2020

Updated: 3/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13508

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:freetds-config, p-cpe:/a:novell:opensuse:freetds-debuginfo, p-cpe:/a:novell:opensuse:freetds-debugsource, p-cpe:/a:novell:opensuse:freetds-devel, p-cpe:/a:novell:opensuse:freetds-tools, p-cpe:/a:novell:opensuse:freetds-tools-debuginfo, p-cpe:/a:novell:opensuse:libct4, p-cpe:/a:novell:opensuse:libct4-debuginfo, p-cpe:/a:novell:opensuse:libsybdb5, p-cpe:/a:novell:opensuse:libsybdb5-debuginfo, p-cpe:/a:novell:opensuse:libtdsodbc0, p-cpe:/a:novell:opensuse:libtdsodbc0-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/29/2020

Vulnerability Publication Date: 10/31/2019

Reference Information

CVE: CVE-2019-13508