Executive Summary

Summary
Title shibboleth-sp2 security update
Informations
Name DSA-4038 First vendor Publication 2017-11-16
Vendor Debian Last vendor Modification 2017-11-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Rod Widdowson of Steading System Software LLP discovered a coding error in the "Dynamic" metadata plugin of the Shibboleth Service Provider, causing the plugin to fail configuring itself with the filters provided and omitting whatever checks they are intended to perform.

For the oldstable distribution (jessie), this problem has been fixed in version 2.5.3+dfsg-2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in version 2.6.0+dfsg1-4+deb9u1.

We recommend that you upgrade your shibboleth-sp2 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-4038

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-347 Improper Verification of Cryptographic Signature

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1348.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3215-1.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1179.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4038.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-07 21:24:34
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-17 00:20:33
  • First insertion