-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0832
                        firebird2.5 security update
                               30 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firebird2.5
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6369  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3824

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running firebird2.5 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3824-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
March 29, 2017                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : firebird2.5
CVE ID         : CVE-2017-6369
Debian Bug     : 858641

George Noseevich discovered that firebird2.5, a relational database
system, did not properly check User-Defined Functions (UDF), thus
allowing remote authenticated users to execute arbitrary code on the
firebird server.

For the stable distribution (jessie), this problem has been fixed in
version 2.5.3.26778.ds4-5+deb8u1.

We recommend that you upgrade your firebird2.5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAljb9UIACgkQEL6Jg/PV
nWSC/QgApx9bpPXZgKMARV4MHzLStCXlOaVw+P73IjcmaeHivURbxsQWSlxIsAPN
53VbKThUG5CLS6USzSPdQy+OvjBxrflx8NsxVlsSGJH1cZ6S7u4lGPH7bx1P+RNo
0e7LszW8tsyv5FNubzLoG0COFRMgMmbeU2l3Xr4OHmjJvRmYABWQgDb7nY/DuESQ
Ry5VsyTg7qJ7P8avyQ04mB0Z1RWXIENOQ/u0hHnXQmScSYWOkXUUCT4CyRtmBQ8Q
6r+CyICeSVy0+JkItjjdjKmAUD1Woo8+ld76znYlaPYdmX8hBzz38QHo6x30Khwl
Xlzf6GvQVvVvAM4EE3Sn6doeY4QWZg==
=P0MH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BCxh
-----END PGP SIGNATURE-----