Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2336 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2336 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unixODBC security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unixODBC is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unixODBC packages contain a framework that supports accessing databases through the ODBC protocol.

Security Fix(es):

  • unixODBC: Buffer overflow in unicode_to_ansi_copy() can lead to crash or other unspecified impact (CVE-2018-7409)
  • unixODBC: Insecure buffer copy in SQLWriteFileDSN function in odbcinst/SQLWriteFileDSN.c (CVE-2018-7485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1548305 - CVE-2018-7409 unixODBC: Buffer overflow in unicode_to_ansi_copy() can lead to crash or other unspecified impact
  • BZ - 1549636 - CVE-2018-7485 unixODBC: Insecure buffer copy in SQLWriteFileDSN function in odbcinst/SQLWriteFileDSN.c

CVEs

  • CVE-2018-7409
  • CVE-2018-7485

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
x86_64
unixODBC-2.3.1-14.el7.i686.rpm SHA-256: 1609d18f3b6e33c0583d7422fd8d41553f1f9eb5bfa0b9952b2d81c81f1dac58
unixODBC-2.3.1-14.el7.x86_64.rpm SHA-256: a6252d5bd138a15e57c79f31f3be33317c16e93cc57e6972abf4ce3d53b59ef7
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-devel-2.3.1-14.el7.i686.rpm SHA-256: c7f3ab826f873886d573ef765044d9a5a25582f432c9b179a2deffdf385518e0
unixODBC-devel-2.3.1-14.el7.x86_64.rpm SHA-256: 29d614754059a45c671eabfb8d277ec2eb3407b21d95fbd164e8aea454e82566

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
x86_64
unixODBC-2.3.1-14.el7.i686.rpm SHA-256: 1609d18f3b6e33c0583d7422fd8d41553f1f9eb5bfa0b9952b2d81c81f1dac58
unixODBC-2.3.1-14.el7.x86_64.rpm SHA-256: a6252d5bd138a15e57c79f31f3be33317c16e93cc57e6972abf4ce3d53b59ef7
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-devel-2.3.1-14.el7.i686.rpm SHA-256: c7f3ab826f873886d573ef765044d9a5a25582f432c9b179a2deffdf385518e0
unixODBC-devel-2.3.1-14.el7.x86_64.rpm SHA-256: 29d614754059a45c671eabfb8d277ec2eb3407b21d95fbd164e8aea454e82566

Red Hat Enterprise Linux Workstation 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
x86_64
unixODBC-2.3.1-14.el7.i686.rpm SHA-256: 1609d18f3b6e33c0583d7422fd8d41553f1f9eb5bfa0b9952b2d81c81f1dac58
unixODBC-2.3.1-14.el7.x86_64.rpm SHA-256: a6252d5bd138a15e57c79f31f3be33317c16e93cc57e6972abf4ce3d53b59ef7
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-devel-2.3.1-14.el7.i686.rpm SHA-256: c7f3ab826f873886d573ef765044d9a5a25582f432c9b179a2deffdf385518e0
unixODBC-devel-2.3.1-14.el7.x86_64.rpm SHA-256: 29d614754059a45c671eabfb8d277ec2eb3407b21d95fbd164e8aea454e82566

Red Hat Enterprise Linux Desktop 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
x86_64
unixODBC-2.3.1-14.el7.i686.rpm SHA-256: 1609d18f3b6e33c0583d7422fd8d41553f1f9eb5bfa0b9952b2d81c81f1dac58
unixODBC-2.3.1-14.el7.x86_64.rpm SHA-256: a6252d5bd138a15e57c79f31f3be33317c16e93cc57e6972abf4ce3d53b59ef7
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-devel-2.3.1-14.el7.i686.rpm SHA-256: c7f3ab826f873886d573ef765044d9a5a25582f432c9b179a2deffdf385518e0
unixODBC-devel-2.3.1-14.el7.x86_64.rpm SHA-256: 29d614754059a45c671eabfb8d277ec2eb3407b21d95fbd164e8aea454e82566

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
s390x
unixODBC-2.3.1-14.el7.s390.rpm SHA-256: 9c4b82186f2c5ed178fdc68d9d437b5b366422fdd696947dba5d47069c053b53
unixODBC-2.3.1-14.el7.s390x.rpm SHA-256: 6ded40d07e23af908d501a18f7084732a2a0fb8aff99b17688d2e5d365838de8
unixODBC-debuginfo-2.3.1-14.el7.s390.rpm SHA-256: 5f8d413d273f280f065b90cd4f519f748fca67063b4476c75411edf11440a19a
unixODBC-debuginfo-2.3.1-14.el7.s390x.rpm SHA-256: 93376941b44038c0eb5244f6c12cb1f922cd03da2ae4e488285ecc4803a3a42c
unixODBC-devel-2.3.1-14.el7.s390.rpm SHA-256: be7865a5363a0fe10c87c13ef04935c33a8706d16c42ecc7be80d45404c7859c
unixODBC-devel-2.3.1-14.el7.s390x.rpm SHA-256: 402726c4e20521c336faf20ad6e99d0ddebfde98f552d1d0077fd4adabe4fdb6

Red Hat Enterprise Linux for Power, big endian 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
ppc64
unixODBC-2.3.1-14.el7.ppc.rpm SHA-256: d26c45f649c95129146514420624073a37f5916b7e3ee938f078c997c2201d78
unixODBC-2.3.1-14.el7.ppc64.rpm SHA-256: df1d9618344651b7809628e87d2bb93abc8757b081001b16c8a2f9a268e25fbb
unixODBC-debuginfo-2.3.1-14.el7.ppc.rpm SHA-256: 021c55e938e2ad7013e4b9239a5e9ad0864a96417e1711ca0e120de6a225b82b
unixODBC-debuginfo-2.3.1-14.el7.ppc64.rpm SHA-256: 28100ca763880fba966a29389d14c2095504386cc62de1ec182d9f8329cb62f9
unixODBC-devel-2.3.1-14.el7.ppc.rpm SHA-256: 9c97349c2369838b5590e34083498e9007dab2792c070ee944621615a0206709
unixODBC-devel-2.3.1-14.el7.ppc64.rpm SHA-256: facd80637a6aa0b8690403389394dc1b1947ff7adce1708f74af66372ad23c1c

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
x86_64
unixODBC-2.3.1-14.el7.i686.rpm SHA-256: 1609d18f3b6e33c0583d7422fd8d41553f1f9eb5bfa0b9952b2d81c81f1dac58
unixODBC-2.3.1-14.el7.x86_64.rpm SHA-256: a6252d5bd138a15e57c79f31f3be33317c16e93cc57e6972abf4ce3d53b59ef7
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.i686.rpm SHA-256: db8ae2050936c1f38f1588e2de1d1078ebe0b2cc8002c4753de248bb02581380
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-debuginfo-2.3.1-14.el7.x86_64.rpm SHA-256: 1d3a6c31cdae810b47a6d28f7cc9d5f969532f9deafa5192e3d29bed0d9df860
unixODBC-devel-2.3.1-14.el7.i686.rpm SHA-256: c7f3ab826f873886d573ef765044d9a5a25582f432c9b179a2deffdf385518e0
unixODBC-devel-2.3.1-14.el7.x86_64.rpm SHA-256: 29d614754059a45c671eabfb8d277ec2eb3407b21d95fbd164e8aea454e82566

Red Hat Enterprise Linux for Power, little endian 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
ppc64le
unixODBC-2.3.1-14.el7.ppc64le.rpm SHA-256: 7d2f85709d8dca00b1f7087ddd702dc88906f00b6b83dee75f1bc3c8fa202b53
unixODBC-debuginfo-2.3.1-14.el7.ppc64le.rpm SHA-256: 27b53c1e0d7972017a7fa38e478b5675de9607111b508e316ab54c6553d988f9
unixODBC-devel-2.3.1-14.el7.ppc64le.rpm SHA-256: f98439edf19c6e40751c0c3e0387c3e3b327c01277343d09de5468ebab0d236e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
s390x
unixODBC-2.3.1-14.el7.s390.rpm SHA-256: 9c4b82186f2c5ed178fdc68d9d437b5b366422fdd696947dba5d47069c053b53
unixODBC-2.3.1-14.el7.s390x.rpm SHA-256: 6ded40d07e23af908d501a18f7084732a2a0fb8aff99b17688d2e5d365838de8
unixODBC-debuginfo-2.3.1-14.el7.s390.rpm SHA-256: 5f8d413d273f280f065b90cd4f519f748fca67063b4476c75411edf11440a19a
unixODBC-debuginfo-2.3.1-14.el7.s390x.rpm SHA-256: 93376941b44038c0eb5244f6c12cb1f922cd03da2ae4e488285ecc4803a3a42c
unixODBC-devel-2.3.1-14.el7.s390.rpm SHA-256: be7865a5363a0fe10c87c13ef04935c33a8706d16c42ecc7be80d45404c7859c
unixODBC-devel-2.3.1-14.el7.s390x.rpm SHA-256: 402726c4e20521c336faf20ad6e99d0ddebfde98f552d1d0077fd4adabe4fdb6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
ppc64
unixODBC-2.3.1-14.el7.ppc.rpm SHA-256: d26c45f649c95129146514420624073a37f5916b7e3ee938f078c997c2201d78
unixODBC-2.3.1-14.el7.ppc64.rpm SHA-256: df1d9618344651b7809628e87d2bb93abc8757b081001b16c8a2f9a268e25fbb
unixODBC-debuginfo-2.3.1-14.el7.ppc.rpm SHA-256: 021c55e938e2ad7013e4b9239a5e9ad0864a96417e1711ca0e120de6a225b82b
unixODBC-debuginfo-2.3.1-14.el7.ppc64.rpm SHA-256: 28100ca763880fba966a29389d14c2095504386cc62de1ec182d9f8329cb62f9
unixODBC-devel-2.3.1-14.el7.ppc.rpm SHA-256: 9c97349c2369838b5590e34083498e9007dab2792c070ee944621615a0206709
unixODBC-devel-2.3.1-14.el7.ppc64.rpm SHA-256: facd80637a6aa0b8690403389394dc1b1947ff7adce1708f74af66372ad23c1c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
unixODBC-2.3.1-14.el7.src.rpm SHA-256: 3d8ce7843b11e60614c5c18872f7f362125fb0c167f86f935b92b2d365a7c0b5
ppc64le
unixODBC-2.3.1-14.el7.ppc64le.rpm SHA-256: 7d2f85709d8dca00b1f7087ddd702dc88906f00b6b83dee75f1bc3c8fa202b53
unixODBC-debuginfo-2.3.1-14.el7.ppc64le.rpm SHA-256: 27b53c1e0d7972017a7fa38e478b5675de9607111b508e316ab54c6553d988f9
unixODBC-devel-2.3.1-14.el7.ppc64le.rpm SHA-256: f98439edf19c6e40751c0c3e0387c3e3b327c01277343d09de5468ebab0d236e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility