-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2265
              Security update for Shibboleth Service Provider
                               6 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Shibboleth Service Provider
Publisher:         Shibboleth
Operating System:  Windows
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://shibboleth.net/community/advisories/secadv_20180803.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Shibboleth Service Provider Security Advisory [3 August 2018]

An updated version of the Shibboleth Service Provider software
is now available which includes an updated version of a third-party
dependency that corrects a denial of service vulnerability.

Platforms on which xml-security-c is an OS-supplied component,
such as Debian Linux, will need to ensure their vendor has supplied
an updated package to correct the issue.


Shibboleth SP software crashes on malformed KeyInfo content
===============================================================
SAML messages, assertions, and metadata all commonly make use of
the XML Signature KeyInfo construct, which expresses information
about keys and certificates used in signing or encrypting XML.

The Apache Santuario XML Security for C++ library contained code
paths at risk of dereferencing null pointers when processing
various kinds of malformed KeyInfo hints typically found in signed
or encrypted XML. The usual effect is a crash, and in the case of
the SP software, a crash in the shibd daemon, which prevents access
to protected resources until the daemon is restarted.

We will be conducting a more thorough review of both this code
base and our own for more issues of a similar nature, but for the
time being an immediate fix was made to the xml-security-c library
and an updated version of the SP software for Windows includes this
fixed version.

The version of xml-security-c containing the fix is V2.0.1.

As outlined further below, the older branch of the xml-security-c
library used by the SP V2 software is no longer maintained, and
so this represents the first major issue necessitating an upgrade
to V3 to correct. The bug *does* manifest itself in most or all
older versions.

Recommendations
===============
Ensure that V2.0.1 or later of the xml-security-c library is used.

For Windows installations, V3.0.2 of the Shibboleth SP is now
available[1][2] and contains this fix.

Older Windows installations (prior to V3.0) will NOT be binary
compatible with the xsec_2_0.dll library and must be upgraded
to V3.0.2

Linux installations relying on official RPM packages can upgrade to
the latest package versions to obtain the fix. If your system already
includes V2.0.0 of the xml-security-c library, then you MAY address
the issue by updating only that package. Shibboleth and OpenSAML
packages built against older versions, such as V1.7.x, will not
be compatible with the newer version.

Sites that have deployed by building their own copy of xml-security-c
should ensure that they upgrade to V2.0.1 of that package, or patch
older versions as desired.

Sites that rely on an OS-supplied version of xml-security-c will need
to contact their OS vendor for a fixed version, or manually build a
new or patched version.

Credits
=======
Thanks to Cerberus, Palo Alto Networks for reporting the issue to the
Apache Santuario project.

[1] https://shibboleth.net/downloads/service-provider/latest/win32/
[2] https://shibboleth.net/downloads/service-provider/latest/win64/

URL for this Security Advisory:
https://shibboleth.net/community/advisories/secadv_20180803.txt

- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE3KoVAHvtneaQzZUjN4uEVAIneWIFAltkRGgACgkQN4uEVAIn
eWKAkBAAh44YoVgjcIMEHIgNILf69OcGaAg2pBrCK8qSNmx22eus4HonHuwDoM8v
OjbLuJSLiGEO+cFQII8PCt8cYy1Lut1q6h964xnn20YelHC5f6xE9MYkIcmew9mZ
LGWhBICX4vurnOR6OTY72klqMQBr5fsirB07/5BD/2Cgvr7mHJFY8zYhU72WG2yz
Ji6R+5OBXuSQdUI64nS67K8qtfY6gP1LkxjSzwLKOqu+dFa2G2LUcRZTKoZRLgsB
pdbBXW5o9rEOkFg2NyPh8ItSATLb0hon6gsatxnCoefZBqh2EFTWaODfBu16yBES
aOmZhJgHUmcbO+qmXhC+PwngxEDuNXAF46+gEFWQM9iqeCdEYST+KxPL1E6E2xL9
a9ueObczb5WEcz8q4hDJEevK0G7w7dU/1RvBDWTPp4MbSY8vXFjJE8qWJipQqiTA
iojdRVMXufAa5xjdZ38tOodbPB0EW3f4IRP6B9RUIOghPVWWGmmSXj3bMoDh19hj
qnWITlFHerGGEGvqJwOx6rmgH1QAcOPjmKc9085fOIXozbD4A5h9hPRCdI9/Ar7o
fZBIf8skpWcZjMzc3mlI/OTc82TiAVBaBBSHB9Ho5UPO2M0Hq1+AL7XbeB2k25sZ
/ld2wJUBuM3vcXHOfCWEjbOxXnSRcppuIxB0bl9bMLtOA4v91WM=
=k5X2
- -----END PGP SIGNATURE----- 

- --
To unsubscribe from this list send an email to announce-unsubscribe@shibboleth.net

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2xt4
-----END PGP SIGNATURE-----