CVE-2023-36661

NameCVE-2023-36661
DescriptionShibboleth XMLTooling before 3.2.4, as used in OpenSAML and Shibboleth Service Provider, allows SSRF via a crafted KeyInfo element. (This is fixed in, for example, Shibboleth Service Provider 3.4.1.3 on Windows.)
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3464-1, DSA-5432-1
Debian Bugs1037948

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xmltooling (PTS)buster3.0.4-1+deb10u1vulnerable
buster (security)3.0.4-1+deb10u2fixed
bullseye (security), bullseye3.2.0-3+deb11u1fixed
bookworm, bookworm (security)3.2.3-1+deb12u1fixed
trixie3.2.4-2fixed
sid3.2.4-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xmltoolingsourcebuster3.0.4-1+deb10u2DLA-3464-1
xmltoolingsourcebullseye3.2.0-3+deb11u1DSA-5432-1
xmltoolingsourcebookworm3.2.3-1+deb12u1DSA-5432-1
xmltoolingsource(unstable)3.2.4-11037948

Notes

https://shibboleth.net/community/advisories/secadv_20230612.txt
https://git.shibboleth.net/view/?p=cpp-xmltooling.git;a=commit;h=6080f6343f98fec085bc0fd746913ee418cc9d30

Search for package or bug name: Reporting problems