CVE-2018-0486

NameCVE-2018-0486
DescriptionShibboleth XMLTooling-C before 1.6.3, as used in Shibboleth Service Provider before 2.6.0 on Windows and other products, mishandles digital signatures of user attribute data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via a crafted DTD.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1242-1, DSA-4085-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xmltooling (PTS)buster3.0.4-1+deb10u1fixed
buster (security)3.0.4-1+deb10u2fixed
bullseye (security), bullseye3.2.0-3+deb11u1fixed
bookworm, bookworm (security)3.2.3-1+deb12u1fixed
trixie3.2.4-2fixed
sid3.2.4-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xmltoolingsourcewheezy1.4.2-5+deb7u2DLA-1242-1
xmltoolingsourcejessie1.5.3-2+deb8u2DSA-4085-1
xmltoolingsourcestretch1.6.0-4+deb9u1
xmltoolingsource(unstable)1.6.3-1

Notes

https://shibboleth.net/community/advisories/secadv_20180112.txt
Fixed upstream in 1.6.3 to workaround bug independent of if parser already
disallow DTD use.
https://issues.shibboleth.net/jira/browse/CPPXT-127
https://git.shibboleth.net/view/?p=cpp-xmltooling.git;a=commit;h=a02314e96d6746d29c5697b504d37f2e04a6e6cd

Search for package or bug name: Reporting problems