SUSE-SU-2017:3215-1: important: Security update for shibboleth-sp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Dec 5 13:10:58 MST 2017


   SUSE Security Update: Security update for shibboleth-sp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3215-1
Rating:             important
References:         #1068689 
Cross-References:   CVE-2017-16852
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for shibboleth-sp fixes the following issues:

   Security issue fixed:

   - CVE-2017-16852: Fix critical security checks in the Dynamic
     MetadataProvider plugin in Shibboleth Service (bsc#1068689).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2001=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2001=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2001=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2001=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2001=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      shibboleth-sp-debuginfo-2.5.5-6.3.1
      shibboleth-sp-debugsource-2.5.5-6.3.1
      shibboleth-sp-devel-2.5.5-6.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      shibboleth-sp-debuginfo-2.5.5-6.3.1
      shibboleth-sp-debugsource-2.5.5-6.3.1
      shibboleth-sp-devel-2.5.5-6.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libshibsp-lite6-2.5.5-6.3.1
      libshibsp-lite6-debuginfo-2.5.5-6.3.1
      libshibsp6-2.5.5-6.3.1
      libshibsp6-debuginfo-2.5.5-6.3.1
      shibboleth-sp-2.5.5-6.3.1
      shibboleth-sp-debuginfo-2.5.5-6.3.1
      shibboleth-sp-debugsource-2.5.5-6.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.3.1
      libshibsp-lite6-debuginfo-2.5.5-6.3.1
      libshibsp6-2.5.5-6.3.1
      libshibsp6-debuginfo-2.5.5-6.3.1
      shibboleth-sp-2.5.5-6.3.1
      shibboleth-sp-debuginfo-2.5.5-6.3.1
      shibboleth-sp-debugsource-2.5.5-6.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.3.1
      libshibsp-lite6-debuginfo-2.5.5-6.3.1
      libshibsp6-2.5.5-6.3.1
      libshibsp6-debuginfo-2.5.5-6.3.1
      shibboleth-sp-2.5.5-6.3.1
      shibboleth-sp-debuginfo-2.5.5-6.3.1
      shibboleth-sp-debugsource-2.5.5-6.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-16852.html
   https://bugzilla.suse.com/1068689



More information about the sle-updates mailing list