CVE-2021-28963
Publication date 22 March 2021
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
Shibboleth Service Provider before 3.2.1 allows content injection because template generation uses attacker-controlled parameters.
From the Ubuntu Security Team
Toni Huttunen and Fraktal Oy discovered that the Shibboleth Service provider allowed content injection due to allowing attacker-controlled parameters in error or other status pages. An attacker could use this to inject malicious content.
Status
Package | Ubuntu Release | Status |
---|---|---|
shibboleth-sp | 24.04 LTS noble |
Not affected
|
22.04 LTS jammy |
Needs evaluation
|
|
20.04 LTS focal |
Fixed 3.0.4+dfsg1-1ubuntu0.1
|
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
shibboleth-sp2 | 24.04 LTS noble | Not in release |
22.04 LTS jammy | Not in release | |
20.04 LTS focal | Not in release | |
18.04 LTS bionic |
Needs evaluation
|
|
16.04 LTS xenial |
Needs evaluation
|
|
14.04 LTS trusty | Not in release |
Patch details
Package | Patch details |
---|---|
shibboleth-sp |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.3 · Medium |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | Low |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
References
Related Ubuntu Security Notices (USN)
- USN-4925-1
- Shibboleth vulnerability
- 22 April 2021
Other references
- https://shibboleth.net/community/advisories/secadv_20210317.txt
- https://issues.shibboleth.net/jira/browse/SSPCPP-922
- https://git.shibboleth.net/view/?p=cpp-sp.git;a=commit;h=d1dbebfadc1bdb824fea63843c4c38fa69e54379
- https://bugs.debian.org/985405
- https://www.debian.org/security/2021/dsa-4872
- https://www.cve.org/CVERecord?id=CVE-2021-28963