-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0968
             shibboleth-sp and shibboleth-sp2 security update
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           shibboleth-sp
                   shibboleth-sp2
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Provide Misleading Information -- Unknown/Unspecified
                   Reduced Security               -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Reference:         ESB-2021.0952

Original Bulletin: 
   https://www.debian.org/lts/security/2021/dla-2599
   https://www.debian.org/security/2021/dsa-4872

Comment: This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2599-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
March 19, 2021                              https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : shibboleth-sp2
Version        : 2.6.0+dfsg1-4+deb9u2
CVE ID         : not yet available
Debian Bug     : 985405

Toni Huttunen discovered that the Shibboleth service provider's template
engine used to render error pages could be abused for phishing attacks.

For additional information please refer to the upstream advisory at
https://shibboleth.net/community/advisories/secadv_20210317.txt

For Debian 9 stretch, this problem has been fixed in version
2.6.0+dfsg1-4+deb9u2.

We recommend that you upgrade your shibboleth-sp2 packages.

For the detailed security status of shibboleth-sp2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/shibboleth-sp2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=s8XL
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4872-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
March 18, 2021                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : shibboleth-sp
CVE ID         : not yet available
Debian Bug     : 985405

Toni Huttunen discovered that the Shibboleth service provider's template
engine used to render error pages could be abused for phishing attacks.

For additional information please refer to the upstream advisory at
https://shibboleth.net/community/advisories/secadv_20210317.txt

For the stable distribution (buster), this problem has been fixed in
version 3.0.4+dfsg1-1+deb10u1.

We recommend that you upgrade your shibboleth-sp packages.

For the detailed security status of shibboleth-sp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/shibboleth-sp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmBTo9cACgkQEMKTtsN8
TjaGjw/+OREYbcLeTaXdCvtKnJ20e80/anQvxsMFiiLGrNeuVU4HvNjbXHwdjVZJ
8gtGILGWXFfg90ikCnZgIJ6ZGxsDK0zpolIem/Ob/G+iwxQStGculI7IXiDgQThK
kf2TWQJV9SzVvAHelV/9fO5g/BzJn7gjuYNmNVN+ugKTWO2Ei6jTaV/0Fj3Nuc66
FSF1gAf7MU8U+AOfhJ7Q8AelRC+4d13HGwr7vAUDgbbhlDV+wsGg+PRGp540L2FR
AGBE742c/Jt7ulD6LPWLxtWumgbb3etlRM/kFm4vfp613jASOldpvfXvacS72+yh
K2no9NHy66fnMibfX/lnJ0uuvJsxt5pxove9NtDCWhVej6/0HA3lY0um+QKt/DFI
ChPC0ZkL/vWpy1U3VTZgg8GtrXB6uWLvaGNnXOy2i59Ph3Uz/HD9f/H/oEM2m/YA
ihKc6ghvHSBA5Y34zh5eCNK96fgyOoNz8IJRnY6J5hveICm5uvWnYUKeNXI1dSas
eCCQ9bB/Oy16ahqHA1sqeqyFqzBv032QK0Gle5fNWzUBbcYLLiZ0BBHj8N88rw3L
AMg7pFKRDD9dwY+wR5xADETPeEKqqRCc4fI4I2szn5yYOiycngxrF0P92d11eJbV
44VMA2JlAGsCQUBDmmQe5Vh0Nf2YPZUnkdJDp9DaTnMwlJuNzcA=
=5tlR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qTUf
-----END PGP SIGNATURE-----