Debian 9903 Published by

The following security updates has been released for Debian GNU/Linux

Debian GNU/Linux 7 LTS:
DLA 1297-1: freexl security update

Debain GNU/Linux 8 and 9:
DSA 4127-1: simplesamlphp security update



DLA 1297-1: freexl security update




Package : freexl
Version : 1.0.0b-1+deb7u5
CVE ID : CVE-2018-7435 CVE-2018-7436 CVE-2018-7437 CVE-2018-7438
CVE-2018-7439


Leon reported five heap-based buffer-overflow vulnerabilities in FreeXL.

CVE-2018-7435

There is a heap-based buffer over-read in the freexl::destroy_cell
function.

CVE-2018-7436

There is a heap-based buffer over-read in a pointer dereference of
the parse_SST function.

CVE-2018-7437

There is a heap-based buffer over-read in a memcpy call of the
parse_SST function.

CVE-2018-7438

There is a heap-based buffer over-read in the parse_unicode_string
function.

CVE-2018-7439

There is a heap-based buffer over-read in the function
read_mini_biff_next_record.

For Debian 7 "Wheezy", these problems have been fixed in version
1.0.0b-1+deb7u5.

We recommend that you upgrade your freexl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DSA 4127-1: simplesamlphp security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4127-1 security@debian.org
https://www.debian.org/security/ Thijs Kinkhorst
March 02, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : simplesamlphp
CVE ID : CVE-2017-12867 CVE-2017-12869 CVE-2017-12873
CVE-2017-12874 CVE-2017-18121 CVE-2017-18122
CVE-2018-6519 CVE-2018-6521
Debian Bug : 889286

Several vulnerabilities have been discovered in SimpleSAMLphp, a
framework for authentication, primarily via the SAML protocol.

CVE-2017-12867

Attackers with access to a secret token could extend its validity
period by manipulating the prepended time offset.

CVE-2017-12869

When using the multiauth module, attackers can bypass authentication
context restrictions and use any authentication source defined in
the config.

CVE-2017-12873

Defensive measures have been taken to prevent the administrator
from misconfiguring persistent NameIDs to avoid identifier clash.
(Affects Debian 8 Jesse only.)

CVE-2017-12874

The InfoCard module could accept incorrectly signed XML messages
in rare occasions.

CVE-2017-18121

The consentAdmin module was vulnerable to a Cross-Site Scripting
attack, allowing an attacker to craft links that could execute
arbitrary JavaScript code in the victim's browser.

CVE-2017-18122

The (deprecated) SAML 1.1 implementation would regard as valid any
unsigned SAML response containing more than one signed assertion,
provided that the signature of at least one of the assertions was
valid, allowing an attacker that could obtain a valid signed
assertion from an IdP to impersonate users from that IdP.

CVE-2018-6519

Regular expression denial of service when parsing extraordinarily
long timestamps.

CVE-2018-6521

Change sqlauth module MySQL charset from utf8 to utf8mb to
prevent theoretical query truncation that could allow remote
attackers to bypass intended access restrictions

SSPSA-201802-01 (no CVE yet)

Critical signature validation vulnerability.

For the oldstable distribution (jessie), these problems have been fixed
in version 1.13.1-2+deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1.14.11-1+deb9u1.

We recommend that you upgrade your simplesamlphp packages.

For the detailed security status of simplesamlphp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/simplesamlphp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/