Operating System:

[WIN]

Published:

10 June 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0912
                Shibboleth Security Advisory [08 June 2014]
                               10 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Shibboleth Service Provider
Publisher:         Shibboleth
Operating System:  Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0224  

Reference:         ESB-2014.0908
                   ESB-2014.0905
                   ESB-2014.0902
                   ESB-2014.0887

Original Bulletin: 
   http://shibboleth.net/community/advisories/secadv_20140608.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Shibboleth Security Advisory [08 June 2014]

Updated versions of the OpenSSL library are available that correct
a serious bug that can lead to tampering with, or disclosure of, user
information. While servers are affected only in the latest versions,
clients are affected regardless of library version. As the Shibboleth
SP is an OpenSSL client, many deployments will be affected and may
need to apply patches, or in some cases upgrade to a supported
version of the SP.

Refer to the Recommendations section below for specific guidance on
how particular platforms are affected.

OpenSSL Man in the Middle vulnerability
===================================================================
The OpenSSL team disclosed and patched a security issue that
can expose clients and servers to a Man in the Middle attack
when establishing TLS/SSL connections.

The OpenSSL advisory was assigned CVE-2014-0224 can be found at
http://www.openssl.org/news/secadv_20140605.txt

In the case of Shibboleth, this primarily affects deployments
that rely on SOAP communication, typically SAML 1.1 exchanges
that rely on SAML attribute queries, or the use of SAML 1.1
or SAML 2.0 artifact-based Single Sign-On. Default uses of
SAML 2.0 typically do not involve SOAP over a backchannel,
but queries may be triggered by the delivery of a signed
response from an IdP with no attributes present.

The attack is such that both the confidentiality and integrity
of information exchanged can be compromised, which in the
above scenarios represents a threat of impersonation of users
to applications and of information disclosure. The attack is an
active one that requires real-time interception and modification
of network traffic between systems.

The Shibboleth IdP product is a Java implementation, and as such
does not directly make use of OpenSSL, but is often deployed in
conjunction with Apache as a web server, or may be deployed in
a Java container which is relying on OpenSSL, such as Tomcat's
APR runtime option.

The Shibboleth SP makes direct use of OpenSSL, and in the case of
Microsoft Windows, includes a vulnerable version in both the current
SP version and most or all historical versions.

Recommendations
===============
For Windows installations, a patch [1][2] is now available to update
version 2.5.3 to the latest OpenSSL revision (1.0.1h) to correct the
issue. This patch supersedes the earlier patch produced to address
the Heartbleed issue, and can be installed on top of, or instead of,
that earlier patch, as needed. The older patch has been removed from
the download site.

Older Windows versions containing affected versions need to be
updated to 2.5.3 to apply this patch.

Unlike the recent Heartbleed vulnerability, this issue affects
*all* older releases of OpenSSL, and therefore all older Windows
versions of the Service Provider software are affected. Per our
support policy, there will be no patches produced for unsupported
versions.

The installer for 2.5.3 has been updated to include this patch.

Deployers using other platforms should refer to their OpenSSL
technology provider for an update.

No other updates to the Shibboleth software itself are required to
mitigate this issue.

URL for this Security Advisory:
http://shibboleth.net/community/advisories/secadv_20140608.txt

[1] http://shibboleth.net/downloads/service-provider/2.5.3/win32/
[2] http://shibboleth.net/downloads/service-provider/2.5.3/win64/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CItV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jEcM
-----END PGP SIGNATURE-----