Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-28963

Published: 22 March 2021

Shibboleth Service Provider before 3.2.1 allows content injection because template generation uses attacker-controlled parameters.

From the Ubuntu Security Team

Toni Huttunen and Fraktal Oy discovered that the Shibboleth Service provider allowed content injection due to allowing attacker-controlled parameters in error or other status pages. An attacker could use this to inject malicious content.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
shibboleth-sp
Launchpad, Ubuntu, Debian
bionic Does not exist

focal
Released (3.0.4+dfsg1-1ubuntu0.1)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(3.3.0+dfsg1-1)
mantic Not vulnerable
(3.3.0+dfsg1-1)
trusty Does not exist

upstream
Released (3.2.1+dfsg1-1)
xenial Does not exist

Patches:
upstream: https://git.shibboleth.net/view/?p=cpp-sp.git;a=commit;h=d1dbebfadc1bdb824fea63843c4c38fa69e54379
shibboleth-sp2
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N