-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2044
                   mysql-connector-java security update
                               12 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql-connector-java
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Modify Arbitrary Files -- Remote with User Interaction
                   Denial of Service      -- Existing Account            
                   Unauthorised Access    -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2934 CVE-2020-2933 CVE-2020-2875

Reference:         ASB-2020.0087

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2245

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : mysql-connector-java
Version        : 5.1.49-0+deb8u1
CVE ID         : CVE-2020-2875 CVE-2020-2933 CVE-2020-2934


Several issues were discovered in mysql-connector-java, a Java database
(JDBC) driver for MySQL, that allow attackers to update, insert or
delete access to some of MySQL Connectors accessible data, unauthorized
read access to a subset of the data, and partial denial of service.

For Debian 8 "Jessie", these problems have been fixed in version
5.1.49-0+deb8u1.

We recommend that you upgrade your mysql-connector-java packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl7icAEACgkQj/HLbo2J
BZ9xxgf8COste9794feJGL0EgIdi6WcNiKlXe4OroYMFzZBJmMeoIn6LeO/X4Uuj
LGBHkrPqt4A/p9zQz7Yr66ev48YHX+javE/4dOdE+tjXILQrAfuvR5W3NnZwYGTc
CUqPkIZz35VYNvXWt+9Ld8jKoYB+NtqDmIlEVkVJJClEqUFxhzjepBQklt6LNQuw
TouIsL1SQddn0dr7N18O+9K27CnGrVABeAgGKrmLW3YfGROAu2Ne2fxJdj/38fEC
ZX3vddjLr+jc2euJCt0niwQv3HNUj8WdAKEpzl4CbT8ZQn6l8NzxUarPp9Yc0j3Q
tJVDRCJfgDMe+4cvH+h12BDoStc32A==
=e6Py
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ajlF
-----END PGP SIGNATURE-----