-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1908
                       Pysaml2 fix reaches Debian 8
                                2 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-pysaml2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000433  

Reference:         ESB-2018.0093

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/07/msg00000.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : python-pysaml2
Version        : 2.0.0-1+deb8u2
CVE ID         : CVE-2017-1000433
Debian Bug     : 886423

Pysaml2, a Python implementation of the Security Assertion Markup
Language, would accept any password when run with Python optimizations
enabled. This allows attackers to log in as any user without knowing
their password.

For Debian 8 "Jessie", this issue has been fixed in version
2.0.0-1+deb8u2.

We recommend that you upgrade your python-pysaml2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=B6Ah
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IKP+
-----END PGP SIGNATURE-----