Upstream information

CVE-2017-16852 at MITRE

Description

shibsp/metadata/DynamicMetadataProvider.cpp in the Dynamic MetadataProvider plugin in Shibboleth Service Provider before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity periods, and other checks specific to deployments, aka SSPCPP-763.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.8 7.1
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P AV:N/AC:H/Au:N/C:C/I:C/A:N
Access Vector Network Network
Access Complexity Medium High
Authentication None None
Confidentiality Impact Partial Complete
Integrity Impact Partial Complete
Availability Impact Partial None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 7.4
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1068689 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libshibsp-lite7 >= 2.6.1-1.48
  • libshibsp7 >= 2.6.1-1.48
  • shibboleth-sp >= 2.6.1-1.48
  • shibboleth-sp-devel >= 2.6.1-1.48
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libshibsp-lite7-2.6.1-1.48
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libshibsp-lite8 >= 3.1.0-1.30
  • libshibsp9 >= 3.1.0-1.30
  • shibboleth-sp >= 3.1.0-1.30
  • shibboleth-sp-devel >= 3.1.0-1.30
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libshibsp-lite8-3.1.0-1.30
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libshibsp-lite7 >= 2.6.1-3.3.1
  • libshibsp7 >= 2.6.1-3.3.1
  • shibboleth-sp >= 2.6.1-3.3.1
  • shibboleth-sp-devel >= 2.6.1-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libshibsp-lite7-2.6.1-3.3.1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-2001
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-2001
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA shibboleth-sp-devel-2.5.5-6.3.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libshibsp-lite6 >= 2.5.5-6.3.1
  • libshibsp6 >= 2.5.5-6.3.1
  • shibboleth-sp >= 2.5.5-6.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libshibsp-lite6-2.5.5-6.3.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libshibsp-lite8 >= 3.1.0-3.3.1
  • libshibsp9 >= 3.1.0-3.3.1
  • shibboleth-sp >= 3.1.0-3.3.1
  • shibboleth-sp-devel >= 3.1.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libshibsp-lite8-3.1.0-3.3.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libshibsp-lite7 >= 2.6.1-1.48
  • libshibsp7 >= 2.6.1-1.48
  • shibboleth-sp >= 2.6.1-1.48
  • shibboleth-sp-devel >= 2.6.1-1.48
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA libshibsp-lite7-2.6.1-1.48
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libshibsp-lite6 >= 2.5.5-6.3.1
  • libshibsp6 >= 2.5.5-6.3.1
  • shibboleth-sp >= 2.5.5-6.3.1
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-2001
SUSE-SLE-SERVER-12-SP2-2017-2001
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libshibsp-lite6 >= 2.5.5-6.3.1
  • libshibsp6 >= 2.5.5-6.3.1
  • shibboleth-sp >= 2.5.5-6.3.1
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-2001
SUSE-SLE-SERVER-12-SP3-2017-2001
SUSE Linux Enterprise Server 12 SP4
  • libshibsp-lite6 >= 2.5.5-6.3.1
  • libshibsp6 >= 2.5.5-6.3.1
  • shibboleth-sp >= 2.5.5-6.3.1
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libshibsp-lite6-2.5.5-6.3.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA shibboleth-sp-devel-2.5.5-6.3.1
SUSE Linux Enterprise Server 12 SP5
  • libshibsp-lite6 >= 2.5.5-6.3.1
  • libshibsp6 >= 2.5.5-6.3.1
  • shibboleth-sp >= 2.5.5-6.3.1
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libshibsp-lite6-2.5.5-6.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA shibboleth-sp-2.5.5-6.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA shibboleth-sp-devel-2.5.5-6.3.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libshibsp-lite6 >= 2.5.5-6.3.1
  • libshibsp6 >= 2.5.5-6.3.1
  • shibboleth-sp >= 2.5.5-6.3.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-2001
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • shibboleth-sp-devel >= 2.5.5-6.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA shibboleth-sp-2.5.5-6.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA shibboleth-sp-devel-2.5.5-6.3.1
openSUSE Tumbleweed
  • libshibsp-lite10 >= 3.2.3-1.2
  • libshibsp10 >= 3.2.3-1.2
  • shibboleth-sp >= 3.2.3-1.2
  • shibboleth-sp-devel >= 3.2.3-1.2
Patchnames:
openSUSE Tumbleweed GA libshibsp-lite10-3.2.3-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP5 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 shibboleth-sp Released
SUSE Linux Enterprise Software Development Kit 12 SP5 shibboleth-sp Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP2 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15-ESPOS shibboleth-sp Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 shibboleth-sp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 shibboleth-sp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 shibboleth-sp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 shibboleth-sp Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 shibboleth-sp Released
SUSE CaaS Platform 4.0 shibboleth-sp Already fixed
SUSE Enterprise Storage 5 shibboleth-sp Released
SUSE Enterprise Storage 6 shibboleth-sp Already fixed
SUSE Enterprise Storage 7 shibboleth-sp Already fixed
SUSE Linux Enterprise Desktop 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Desktop 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Desktop 12 SP3 shibboleth-sp Released
SUSE Linux Enterprise Desktop 12 SP4 shibboleth-sp Affected
SUSE Linux Enterprise Module for Server Applications 15 shibboleth-sp Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP1 shibboleth-sp Already fixed
SUSE Linux Enterprise Point of Service Image Server 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Real Time 15 SP2 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Server 12 SP1-LTSS shibboleth-sp Unsupported
SUSE Linux Enterprise Server 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP2-ESPOS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP2-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3 shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3-BCL shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3-ESPOS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP4 shibboleth-sp Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP4-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 15 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP1 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 shibboleth-sp Released
SUSE Linux Enterprise Software Development Kit 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Software Development Kit 12 SP3 shibboleth-sp Released
SUSE Linux Enterprise Software Development Kit 12 SP4 shibboleth-sp Affected
SUSE Manager Proxy 4.0 shibboleth-sp Already fixed
SUSE Manager Proxy 4.1 shibboleth-sp Already fixed
SUSE Manager Retail Branch Server 4.0 shibboleth-sp Already fixed
SUSE Manager Retail Branch Server 4.1 shibboleth-sp Already fixed
SUSE Manager Server 4.0 shibboleth-sp Already fixed
SUSE Manager Server 4.1 shibboleth-sp Already fixed
SUSE OpenStack Cloud 7 shibboleth-sp Released
SUSE OpenStack Cloud 8 shibboleth-sp Released
SUSE OpenStack Cloud 9 shibboleth-sp Released
SUSE OpenStack Cloud Crowbar 8 shibboleth-sp Released
SUSE OpenStack Cloud Crowbar 9 shibboleth-sp Released


SUSE Timeline for this CVE

CVE page created: Thu Nov 16 21:20:45 2017
CVE page last modified: Thu Feb 1 01:25:18 2024