-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1384
                   USN-4925-1: Shibboleth vulnerability
                               23 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           shibboleth-sp
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28963  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4925-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running shibboleth-sp check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4925-1: Shibboleth vulnerability
22 April 2021

Shibboleth could be made to display malicious content.
Releases

  o Ubuntu 20.04 LTS

Packages

  o shibboleth-sp - Federated web single sign-on system

Details

Toni Huttunen and Fraktal Oy discovered that the Shibboleth Service
provider allowed content injection due to allowing attacker-controlled
parameters in error or other status pages. An attacker could use this to
inject malicious content.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o shibboleth-sp-common - 3.0.4+dfsg1-1ubuntu0.1
  o libshibsp-plugins - 3.0.4+dfsg1-1ubuntu0.1
  o libshibsp8 - 3.0.4+dfsg1-1ubuntu0.1
  o libapache2-mod-shib - 3.0.4+dfsg1-1ubuntu0.1
  o shibboleth-sp-utils - 3.0.4+dfsg1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-28963

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l1Kz
-----END PGP SIGNATURE-----