You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa PySAML2

Sigurnosni nedostatak programskog paketa PySAML2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201801-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: PySAML2: Security bypass
Date: January 11, 2018
Bugs: #644016
ID: 201801-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in PySAML2 might allow remote attackers to bypass
authentication.

Background
==========

PySAML2 is a pure python implementation of SAML2

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-python/pysaml2 < 4.5.0 >= 4.5.0

Description
===========

It was found that the PySAML2 relies on an assert statement to check
the user’s password. A python optimizations might remove this
assertion.

Impact
======

A remote attacker could bypass security restrictions and access any
application which is using PySAML2 for authentication.

Workaround
==========

Disable python optimizations.

Resolution
==========

All PySAML2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-python/pysaml2-4.5.0”

References
==========

[ 1 ] CVE-2017-1000433
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000433

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=JqaH
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2018-01-0086-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa icoutils

Otkriveni su sigurnosni nedostaci u programskom paketu icoutils za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close