-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1227
              Shibboleth Service Provider: Denial of Service
                              27 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Shibboleth Service Provider
Publisher:         The Shibboleth Team
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://shibboleth.internet2.edu/secadv/secadv_20090826.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

Shibboleth Service Provider Security Advisory [26 August 2009]

An updated version of the Shibboleth 1.3 Service Provider
software, and the XMLTooling library from the 2.x Service
Provider, are now available which correct a security issue.


Shibboleth SP software improperly handles malformed URLs
============================================================
The Shibboleth software includes code to encode and decode URL
information, and has been shown to crash on certain malformed
encoded URLs due to a buffer overrun.

The crash represents a Denial of Service threat, and as with
most buffer issues could present a future threat for code
injection. No specific attack of this nature is known, but one
could exist.

Recommendations
- ---------------

Sites using 1.3.x should upgrade to the latest released version,
1.3.4, in the usual fashion. This includes an update to the
legacy OpenSAML library, now at version 1.1.3.

Sites using 2.x should upgrade to the latest XMLTooling library,
version 1.2.2. No other components of the software are affected.

Sites using a Windows version of the 2.x software can obtain this
fix from the updated and signed postinstall.zip packages available
on the download site for the 2.2.1 SP. The installers have also been
updated, and you can easily check the xmltooling1_2.dll or log files
to determine which version you have.

Sites using non-Windows versions can update by building and installing
the updated xmltooling package from source, or by RPM, Macport, or
other applicable mechanism.

Credits
- -------

Thanks to Chris Ries and for reporting this issue.


URL for this Security Advisory:
http://shibboleth.internet2.edu/secadv/secadv_20090826.txt

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKle+5NVH5XJJInbgRAkCxAJ0aWDzoXADfSl8cEHTMdhzdWqtMiwCdEO2G
FTqi5UfW7pH3SmWh0JgG95A=
=SfS3
-----END PGP SIGNATURE-----