SUSE Security Update: Security update for opensaml
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3234-1
Rating:             important
References:         #1068685 
Cross-References:   CVE-2017-16853
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for opensaml fixes the following issues:

   Security issue fixed:

   - CVE-2017-16853: Fix the DynamicMetadataProvider class to properly
     configure itself with the MetadataFilter plugins, to avoid possible MITM
     attacks (bsc#1068685).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2011=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2011=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2011=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2011=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2011=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libsaml-devel-2.5.5-3.3.1
      opensaml-debugsource-2.5.5-3.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libsaml-devel-2.5.5-3.3.1
      opensaml-debugsource-2.5.5-3.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libsaml8-2.5.5-3.3.1
      libsaml8-debuginfo-2.5.5-3.3.1
      opensaml-bin-2.5.5-3.3.1
      opensaml-bin-debuginfo-2.5.5-3.3.1
      opensaml-debugsource-2.5.5-3.3.1
      opensaml-schemas-2.5.5-3.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libsaml8-2.5.5-3.3.1
      libsaml8-debuginfo-2.5.5-3.3.1
      opensaml-bin-2.5.5-3.3.1
      opensaml-bin-debuginfo-2.5.5-3.3.1
      opensaml-debugsource-2.5.5-3.3.1
      opensaml-schemas-2.5.5-3.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libsaml8-2.5.5-3.3.1
      libsaml8-debuginfo-2.5.5-3.3.1
      opensaml-bin-2.5.5-3.3.1
      opensaml-bin-debuginfo-2.5.5-3.3.1
      opensaml-debugsource-2.5.5-3.3.1
      opensaml-schemas-2.5.5-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-16853.html
   https://bugzilla.suse.com/1068685

SuSE: 2017:3234-1: important: opensaml

December 7, 2017
An update that fixes one vulnerability is now available

Summary

This update for opensaml fixes the following issues: Security issue fixed: - CVE-2017-16853: Fix the DynamicMetadataProvider class to properly configure itself with the MetadataFilter plugins, to avoid possible MITM attacks (bsc#1068685). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2011=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2011=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2011=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2011=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2011=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libsaml-devel-2.5.5-3.3.1 opensaml-debugsource-2.5.5-3.3.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libsaml-devel-2.5.5-3.3.1 opensaml-debugsource-2.5.5-3.3.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libsaml8-2.5.5-3.3.1 libsaml8-debuginfo-2.5.5-3.3.1 opensaml-bin-2.5.5-3.3.1 opensaml-bin-debuginfo-2.5.5-3.3.1 opensaml-debugsource-2.5.5-3.3.1 opensaml-schemas-2.5.5-3.3.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): libsaml8-2.5.5-3.3.1 libsaml8-debuginfo-2.5.5-3.3.1 opensaml-bin-2.5.5-3.3.1 opensaml-bin-debuginfo-2.5.5-3.3.1 opensaml-debugsource-2.5.5-3.3.1 opensaml-schemas-2.5.5-3.3.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64): libsaml8-2.5.5-3.3.1 libsaml8-debuginfo-2.5.5-3.3.1 opensaml-bin-2.5.5-3.3.1 opensaml-bin-debuginfo-2.5.5-3.3.1 opensaml-debugsource-2.5.5-3.3.1 opensaml-schemas-2.5.5-3.3.1

References

#1068685

Cross- CVE-2017-16853

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Software Development Kit 12-SP2

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP2

https://www.suse.com/security/cve/CVE-2017-16853.html

https://bugzilla.suse.com/1068685

Severity
Announcement ID: SUSE-SU-2017:3234-1
Rating: important

Related News