# Security update for unixODBC

Announcement ID: SUSE-SU-2024:2978-1  
Rating: important  
References:

  * bsc#1228143

  
Cross-References:

  * CVE-2024-1013

  
CVSS scores:

  * CVE-2024-1013 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for unixODBC fixes the following issues:

  * CVE-2024-1013: Fixed out of bounds stack write due to pointer-to-integer
    types conversion on 64-bit architectures (bsc#1228143)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2978=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2978=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2978=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2978=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * unixODBC-devel-2.3.9-7.16.1
    * unixODBC-debugsource-2.3.9-7.16.1
    * unixODBC-debuginfo-2.3.9-7.16.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * unixODBC-2.3.9-7.16.1
    * unixODBC-debugsource-2.3.9-7.16.1
    * unixODBC-debuginfo-2.3.9-7.16.1
    * libodbc2-2.3.9-7.16.1
    * libodbc2-debuginfo-2.3.9-7.16.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libodbc2-32bit-2.3.9-7.16.1
    * unixODBC-debuginfo-32bit-2.3.9-7.16.1
    * libodbc2-debuginfo-32bit-2.3.9-7.16.1
    * unixODBC-32bit-2.3.9-7.16.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * unixODBC-2.3.9-7.16.1
    * unixODBC-debugsource-2.3.9-7.16.1
    * unixODBC-debuginfo-2.3.9-7.16.1
    * libodbc2-2.3.9-7.16.1
    * libodbc2-debuginfo-2.3.9-7.16.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libodbc2-32bit-2.3.9-7.16.1
    * unixODBC-debuginfo-32bit-2.3.9-7.16.1
    * libodbc2-debuginfo-32bit-2.3.9-7.16.1
    * unixODBC-32bit-2.3.9-7.16.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * unixODBC-2.3.9-7.16.1
    * unixODBC-debugsource-2.3.9-7.16.1
    * unixODBC-debuginfo-2.3.9-7.16.1
    * libodbc2-2.3.9-7.16.1
    * libodbc2-debuginfo-2.3.9-7.16.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libodbc2-32bit-2.3.9-7.16.1
    * unixODBC-debuginfo-32bit-2.3.9-7.16.1
    * libodbc2-debuginfo-32bit-2.3.9-7.16.1
    * unixODBC-32bit-2.3.9-7.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-1013.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228143

SUSE: 2024:2978-1 important: unixODBC Security Advisory Updates

August 20, 2024
* bsc#1228143 Cross-References: * CVE-2024-1013

Summary

## This update for unixODBC fixes the following issues: * CVE-2024-1013: Fixed out of bounds stack write due to pointer-to-integer types conversion on 64-bit architectures (bsc#1228143) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2978=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2978=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2978=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2978=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * unixODBC-devel-2.3.9-7.16.1 * unixODBC-debugsource-2.3.9-7.16.1 * unixODBC-debuginfo-2.3.9-7.16.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * unixODBC-2.3.9-7.16.1 * unixODBC-debugsource-2.3.9-7.16.1 * unixODBC-debuginfo-2.3.9-7.16.1 * libodbc2-2.3.9-7.16.1 * libodbc2-debuginfo-2.3.9-7.16.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libodbc2-32bit-2.3.9-7.16.1 * unixODBC-debuginfo-32bit-2.3.9-7.16.1 * libodbc2-debuginfo-32bit-2.3.9-7.16.1 * unixODBC-32bit-2.3.9-7.16.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * unixODBC-2.3.9-7.16.1 * unixODBC-debugsource-2.3.9-7.16.1 * unixODBC-debuginfo-2.3.9-7.16.1 * libodbc2-2.3.9-7.16.1 * libodbc2-debuginfo-2.3.9-7.16.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libodbc2-32bit-2.3.9-7.16.1 * unixODBC-debuginfo-32bit-2.3.9-7.16.1 * libodbc2-debuginfo-32bit-2.3.9-7.16.1 * unixODBC-32bit-2.3.9-7.16.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * unixODBC-2.3.9-7.16.1 * unixODBC-debugsource-2.3.9-7.16.1 * unixODBC-debuginfo-2.3.9-7.16.1 * libodbc2-2.3.9-7.16.1 * libodbc2-debuginfo-2.3.9-7.16.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libodbc2-32bit-2.3.9-7.16.1 * unixODBC-debuginfo-32bit-2.3.9-7.16.1 * libodbc2-debuginfo-32bit-2.3.9-7.16.1 * unixODBC-32bit-2.3.9-7.16.1

References

* bsc#1228143

Cross-

* CVE-2024-1013

CVSS scores:

* CVE-2024-1013 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-1013.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228143

Severity
Announcement ID: SUSE-SU-2024:2978-1
Rating: important

Related News