-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2498
                         libpgjava security update
                                23 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libpgjava
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21724  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/05/msg00027.html

Comment: CVSS (Max):  9.8 CVE-2022-21724 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3018-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
May 20, 2022                                  https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libpgjava
Version        : 9.4.1212-1+deb9u1
CVE ID         : CVE-2022-21724

It was found that libpgjava, the official PostgreSQL JDBC Driver, would be
vulnerable if an attacker controlled jdbc url or properties. The JDBC driver
did not verify if certain classes implemented the expected interface before
instantiating the class. This can lead to code execution loaded via arbitrary
classes.

For Debian 9 stretch, this problem has been fixed in version
9.4.1212-1+deb9u1.

We recommend that you upgrade your libpgjava packages.

For the detailed security status of libpgjava please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libpgjava

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=/Fpw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2M59
-----END PGP SIGNATURE-----