Security update for freetds

This update for freetds to 1.1.36 fixes the following issues:

Security issue fixed:

- CVE-2019-13508: Fixed a heap overflow that could have been caused by malicious servers sending UDT types over protocol version 5.0 (bsc#1141132).

Non-security issues fixed:

- Enabled Kerberos support
- Version update to 1.1.36:
* Default TDS protocol version is now "auto"
* Improved UTF-8 performances
* TDS Pool Server is enabled
* MARS support is enabled
* NTLMv2 is enabled
* See NEWS and ChangeLog for a complete list of changes

This update was imported from the SUSE:SLE-15:Update update project.

Fixed bugs
bnc#1141132
VUL-0: CVE-2019-13508: freetds: Heap overflow in FreeTDS if UDT type is used with protocol 5.0
Selected Binaries
openSUSE Build Service is sponsored by