-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0016
                     [DLA 1621-1] c3p0 security update
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           c3p0
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20433  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/12/msg00021.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running c3p0 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : c3p0
Version        : 0.9.1.2-9+deb8u1
CVE ID         : CVE-2018-20433
Debian Bug     : 917257

A XML External Entity (XXE) vulnerability was discovered in c3p0, a
library for JDBC connection pooling, that may be used to resolve
information outside of the intended sphere of control.

For Debian 8 "Jessie", this problem has been fixed in version
0.9.1.2-9+deb8u1.

We recommend that you upgrade your c3p0 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=TacZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXCwVTmaOgq3Tt24GAQjaTRAA3ovXUWMmubb+y5kGu1f1rnb/BvUhk2dN
MWXbLtixqJIJoPSHPp++MebXx8ZO1i8Ihaj1S/+6V329ks2ZVkkKmKL/h/zoSy3c
1SB4YFcE3ylMtS8LhRl0862bYmx2bhLKCLsMfXaQ2wTeNJ4vEH1DkmUfgstNG7bh
aYYrzn/ystkUa/nG6cbmN2s+0wVRh34sTH3et3+5eExdL8as/F7w4TQJv7Y2eGXx
lJ9eVVdseYWp8/q+NE7os1HHyeFcGXZlaC33BKdKlmHASGfICJ0VxgYk51vSim/Q
A4uViEqgx4f9k9iRAOctZFnsRM2BxtuE4y+9QGU9FCLtaCxAzIqoeJRiEly4TAN3
tqffwV0U78WYjuO5eSeiBh0igkv7sN5xW0Jyic5qGw3KHNm41eDG9GA53YL1WvZ9
/Dwv/gPY9pbOOnlG2mOwxCHeRRqLSBIGQBNtl3nRAqgHkG2bx/WGJhFuGwOqYVpH
G59hjn65bHc+KqNkxVHnIHTAAdjd2xAYQHH/oZo4d6VHmTsPW/abRwlC9ImYiB1c
8joEfWFBWH6h4Ac+IEMVx1bf7pqCBOEGqsxR/2WIsavv1IR/dgieWH6CvrahfuxU
uW3yh5BY3KbZ3vxCqBpt7sgW2nSeddjS5cs8JEfT6e9ASQlZPSuhpCAdo0GUZNYK
YMABn3eSM9U=
=dd/A
-----END PGP SIGNATURE-----