-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2953.2
                     opensaml2 metadata filter bypass
                             20 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           opensaml2
                   shibboleth-sp2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data       -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16853  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4039
   http://www.debian.org/security/2017/dsa-4038

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  November 20 2017: Fixed product tag
                   November 17 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4039-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 16, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : opensaml2
CVE ID         : CVE-2017-16853
Debian Bug     : 881856

Rod Widdowson of Steading System Software LLP discovered a coding error
in the OpenSAML library, causing the DynamicMetadataProvider class to
fail configuring itself with the filters provided and omitting whatever
checks they are intended to perform.

For the oldstable distribution (jessie), this problem has been fixed
in version 2.5.3-2+deb8u2.

For the stable distribution (stretch), this problem has been fixed in
version 2.6.0-4+deb9u1.

We recommend that you upgrade your opensaml2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAloOASNfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0RPxA/+NBCSO0BVbyaXwd7dsXr/5gNl9KVTRJhsYKch79VMiagzY7ntzK1wBjLY
MZcrLpGyCjuvRUSmG4i9eM8RaBsBIDYaX/DWYfwqrq0aHDX7M2sdLG2T3EMC0MJj
eTpcdxW+YlPse1g6WiwtcaJOVqnDVveTCE8xwzA2rreFSkdB37dSH29s9BZbKJTZ
ABRj9qgiYIg7ZOgPLdSR2vZ8j+ByyVaAIMPPgp8H1ZkyT1ZN/9WIzrero1/9dmM8
S06pWHG46D7E7nUDDQ4qDZS9Mkl3zB1Gd6ejAq87+J0gmOaFLxGOiic5yPw8vrnD
QNDHXPx1B/Z5qWQgBgZEKECZfatWuudBAiSqNQO35wwVhNNT0Qw2VnjY5shP+ST0
YDJumTUozXTts0h+3Pu4H5JHMT1Q3OklFVHcjbPkPdXDnRE8ZotAYj1PqHrPSY9+
x0KV0w7AOvmemViCbmPLUQZGC4aiodDacqo/2cG8YOjSPD7UjZwkoLxBrC6Cxgy7
53zMsMbws5gwuB8as0bMufFPuiEZ3VE4/nnUPg0U87aYXK52x5FPaIciqqrQLEU0
QsZ8rskzwbsuFKosNvusoZev3X19BtStRRp2AAw7UC2iz/3Faxs6OStEsDofPq6R
z7BdHcU+7F7qP/PcibIRebA8Q/qH30xWdtSMezA9MeojRCbAmOI=
=mgMW
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4038-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 16, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : shibboleth-sp2
CVE ID         : CVE-2017-16852
Debian Bug     : 881857

Rod Widdowson of Steading System Software LLP discovered a coding error
in the "Dynamic" metadata plugin of the Shibboleth Service Provider,
causing the plugin to fail configuring itself with the filters provided
and omitting whatever checks they are intended to perform.

For the oldstable distribution (jessie), this problem has been fixed
in version 2.5.3+dfsg-2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 2.6.0+dfsg1-4+deb9u1.

We recommend that you upgrade your shibboleth-sp2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=6UGd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WYqs
-----END PGP SIGNATURE-----