-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0624
                       simplesamlphp security update
                               5 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           simplesamlphp
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9955 CVE-2016-9814 

Reference:         ESB-2018.0620

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/03/msg00001.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : simplesamlphp
Version        : 1.9.2-1+deb7u3
CVE ID         : CVE-2016-9814 CVE-2016-9955

Several vulnerabilities have been discovered in SimpleSAMLphp, a
framework for authentication, primarily via the SAML protocol.

CVE-2016-9814 & CVE-2016-9955

    An incorrect check of return values in the signature validation
    utilities allowed an attacker to get invalid signatures accepted
    as valid in the rare case of an error occurring during validation.

SSPSA-201802-01 (no CVE yet)

    Critical signature validation vulnerability.

In addition this update adds a patch to solve excessive resource
consumption in case of SimpleSAMLphp processing a large metadata file.

For Debian 7 "Wheezy", these problems have been fixed in version
1.9.2-1+deb7u3.

We recommend that you upgrade your simplesamlphp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEuBAEBCAAYBQJamTFMERx0aGlqc0BkZWJpYW4ub3JnAAoJEFb2GnlAHawEC3MH
/RkG066eiEO7JiDVkCHXuOCLFiBmdBoURfgNuWiNYoA2hb/7FKsV0OnmN0cutWm/
njXbEuhsK61MtxP8qDGWajciZ/dmlHMTH2T4bTxH7VDpM40R7bjMTIivYM8l72ju
33LH3lbNv3+wwlHlJxMxC2ML8ICeHZ0F/RE11Ef9Bvjdanu8OB0G/NHicMT33hOV
dW/k3aTkKEnD2Q6VbIBEWOmhBym4XRxA6WLaKL+tU2Bc4TqXGNshFaSIn7rhlSG/
Nt3qw2aR8pwb1bRT3Cblz5i85c9tjWz3fAPKiM8VQlEvfegk72HhQnLDHq80QQ/f
njSzy1lVBcGhPk7eClzpv1Y=
=Yy5L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Kbny
-----END PGP SIGNATURE-----