Home / mailingsPDF  

[RHSA-2020:4999-01] Moderate: unixODBC security update

Posted on 10 November 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: unixODBC security update
Advisory ID: RHSA-2020:4999-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4999
Issue date: 2020-11-10
CVE Names: CVE-2018-7409 CVE-2018-7485
=====================================================================
1. Summary:

An update for unixODBC is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The unixODBC packages contain a framework that supports accessing databases
through the ODBC protocol.

Security Fix(es):

* unixODBC: Buffer overflow in unicode_to_ansi_copy() can lead to crash or
other unspecified impact (CVE-2018-7409)

* unixODBC: Insecure buffer copy in SQLWriteFileDSN function in
odbcinst/SQLWriteFileDSN.c (CVE-2018-7485)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1548305 - CVE-2018-7409 unixODBC: Buffer overflow in unicode_to_ansi_copy() can lead to crash or other unspecified impact
1549636 - CVE-2018-7485 unixODBC: Insecure buffer copy in SQLWriteFileDSN function in odbcinst/SQLWriteFileDSN.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
unixODBC-2.3.1-14.el7_6.src.rpm

x86_64:
unixODBC-2.3.1-14.el7_6.i686.rpm
unixODBC-2.3.1-14.el7_6.x86_64.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.i686.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
unixODBC-debuginfo-2.3.1-14.el7_6.i686.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.x86_64.rpm
unixODBC-devel-2.3.1-14.el7_6.i686.rpm
unixODBC-devel-2.3.1-14.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
unixODBC-2.3.1-14.el7_6.src.rpm

ppc64:
unixODBC-2.3.1-14.el7_6.ppc.rpm
unixODBC-2.3.1-14.el7_6.ppc64.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.ppc.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.ppc64.rpm
unixODBC-devel-2.3.1-14.el7_6.ppc.rpm
unixODBC-devel-2.3.1-14.el7_6.ppc64.rpm

ppc64le:
unixODBC-2.3.1-14.el7_6.ppc64le.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.ppc64le.rpm
unixODBC-devel-2.3.1-14.el7_6.ppc64le.rpm

s390x:
unixODBC-2.3.1-14.el7_6.s390.rpm
unixODBC-2.3.1-14.el7_6.s390x.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.s390.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.s390x.rpm
unixODBC-devel-2.3.1-14.el7_6.s390.rpm
unixODBC-devel-2.3.1-14.el7_6.s390x.rpm

x86_64:
unixODBC-2.3.1-14.el7_6.i686.rpm
unixODBC-2.3.1-14.el7_6.x86_64.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.i686.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.x86_64.rpm
unixODBC-devel-2.3.1-14.el7_6.i686.rpm
unixODBC-devel-2.3.1-14.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
unixODBC-2.3.1-14.el7_6.src.rpm

aarch64:
unixODBC-2.3.1-14.el7_6.aarch64.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.aarch64.rpm
unixODBC-devel-2.3.1-14.el7_6.aarch64.rpm

ppc64le:
unixODBC-2.3.1-14.el7_6.ppc64le.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.ppc64le.rpm
unixODBC-devel-2.3.1-14.el7_6.ppc64le.rpm

s390x:
unixODBC-2.3.1-14.el7_6.s390.rpm
unixODBC-2.3.1-14.el7_6.s390x.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.s390.rpm
unixODBC-debuginfo-2.3.1-14.el7_6.s390x.rpm
unixODBC-devel-2.3.1-14.el7_6.s390.rpm
unixODBC-devel-2.3.1-14.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7409
https://access.redhat.com/security/cve/CVE-2018-7485
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP