-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0572
    Shibboleth Service Provider patches critical security vulnerability
                             28 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Shibboleth Service Provider
Publisher:         Shibboleth
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0489  

Reference:         ESB-2018.0571

Original Bulletin: 
   https://shibboleth.net/community/advisories/secadv_20180227.txt

Comment: The vendor notes that this vulnerability is present in multiple SAML
         libraries, not just Shibboleth.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256


Shibboleth Service Provider Security Advisory [27 February 2018]

An updated version of the Shibboleth Project's XMLTooling library is
available which corrects a critical security issue.


Shibboleth SP software vulnerable to additional data forgery flaws
====================================================================
The XML processing performed by the Service Provider software has been
found to be vulnerable to new flaws similar in nature to the one
addressed in an advisory last month [1].

These bugs involve the use of other XML constructs rather than entity
references, and therefore required additional mitigation once discovered.
As with the previous issue, this flaw allows for changes to an XML document
that do not break a digital signature but can alter the user data passed
through to applications behind the SP and result in impersonation attacks
and exposure of protected information.

As before, the use of XML Encryption is a significant mitigation, but we
have not dismissed the possibility that attacks on the Response "envelope"
may be possible, in both the original and this new case. No actual attacks
of this nature are known, so deployers should prioritize patching systems
that expect to handle unencrypted SAML assertions.

An updated version of XMLTooling-C (V1.6.4) is available [2] that protects
against these new attacks, and should help prevent similar vulnerabilities
in the future.

Unlike the previous case, these bugs are NOT prevented by any existing
Xerces-C parser version on any platform and cannot be addressed by any
means other than the updated XMLTooling-C library.

ALL supported (and unsupported) platforms are impacted by these bugs,
including Windows, Linux, Solaris, and OS X.

This vulnerability has been assigned CVE-2018-0489 and is referenced by
a CERT Vulnerability Note at [3].

Recommendations
===============
Upgrade to V1.6.4 or later of the XMLTooling-C library and restart the
affected processes (shibd, Apache, etc.)

Linux installations relying on official RPM packages can upgrade to
the latest package versions to obtain the fix.

The MacPort has also been updated.

Windows systems can upgrade to the latest Service Provider release
(V2.6.1.4) which contains the appropriately updated libraries. [4]


Credits
=======
Kelby Ludwig, Duo Security
Scott Cantor, Shibboleth Project

[1] https://shibboleth.net/community/advisories/secadv_20180112.txt
[2] https://shibboleth.net/downloads/c++-opensaml/2.6.1/
[3] https://www.kb.cert.org/vuls/id/475445
[4] https://shibboleth.net/downloads/service-provider/2.6.1/

URL for this Security Advisory:
https://shibboleth.net/community/advisories/secadv_20180227.txt

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=AkPz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=daVh
-----END PGP SIGNATURE-----