-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3937
              Shibboleth Identity Provider Security Advisory
                             20 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Shibboleth Identity Provider
Publisher:         Shibboleth
Operating System:  Linux variants
                   OS X
                   Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://shibboleth.net/community/advisories/secadv_20181219.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

Shibboleth Identity Provider Security Advisory [19 December 2018]

Shibboleth IdP Vulnerable to Untrusted Relying Party Access Via CAS Proxy
=========================================================================
The CAS protocol specification [1] strictly defines the conditions under which
a relying party is granted the privilege to proxy:

1. Proxy callback endpoint must present a trusted X.509 certificate over HTTPS.
2. HTTP response code must be 200.

The Shibboleth IdP uses an application-specific facility, a Trust Engine, to
configure trusted certificates. A software bug, however, causes the Java system
trust store to be consulted as a fallback when a certificate fails the Trust
Engine validation process. Since the default system trust store contains common
commercial CAs, the consequence for most deployers is that the scope of trusted
certificates is far broader than intended. The increase in trusted certificate
scope risks granting an untrusted relying party the privilege to proxy.

Affected Versions
=================
All 3.x versions of the IdP software prior to V3.4.2 are affected.

Mitigating Factors
==================
There are a couple notable requirements that must be met in order to exploit
the vulnerability:

1. A malicious service is authorized to proxy in the CAS service registry.
2. An authenticated user visits a malicious service such that it receives
   a proxy-granting ticket.

The first point depends on the kinds of expressions commonly used to register
CAS service endpoints. While regular expression wildcards are commonplace,
they tend to be scoped within organizational DNS boundaries. Further, the
wildcards tend to be in the path part of URLs.

Recommendations
===============
The Shibboleth Project recommends upgrading to Shibboleth IdP V3.4.2,
which contains a fix for the CAS proxy vulnerability. For deployers
upgrading from versions prior to 3.4.0, please consult the documentation [2]
to port your CAS proxy trust configuration.

If upgrading is not possible, the IdP should be configured to use a minimized
system trust store containing the smallest set of trusted certificates required
for proper function. Please consult the documentation [3] for detailed
instructions.

References
==========
[1] https://bit.ly/2UBrMV8
[2] https://wiki.shibboleth.net/confluence/x/oIEYAw
[3] https://wiki.shibboleth.net/confluence/x/HwE1Aw

Credits
=======
Paul B. Henson, Cal Poly Pomona
Marvin S Addison, Virginia Tech

URL for this Security Advisory:
https://shibboleth.net/community/advisories/secadv_20181219.txt

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zCAZ
-----END PGP SIGNATURE-----