Vulnerabilities > CVE-2018-0489 - Improper Verification of Cryptographic Signature vulnerability in multiple products

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
shibboleth
debian
arubanetworks
CWE-347
nessus

Summary

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issue exists because of an incomplete fix for CVE-2018-0486.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Padding Oracle Crypto Attack
    An attacker is able to efficiently decrypt data without knowing the decryption key if a target system leaks data on whether or not a padding error happened while decrypting the ciphertext. A target system that leaks this type of information becomes the padding oracle and an attacker is able to make use of that oracle to efficiently decrypt data without knowing the decryption key by issuing on average 128*b calls to the padding oracle (where b is the number of bytes in the ciphertext block). In addition to performing decryption, an attacker is also able to produce valid ciphertexts (i.e., perform encryption) by using the padding oracle, all without knowing the encryption key. Any cryptosystem can be vulnerable to padding oracle attacks if the encrypted messages are not authenticated to ensure their validity prior to decryption, and then the information about padding error is leaked to the attacker. This attack technique may be used, for instance, to break CAPTCHA systems or decrypt/modify state information stored in client side objects (e.g., hidden fields or cookies). This attack technique is a side-channel attack on the cryptosystem that uses a data leak from an improperly implemented decryption routine to completely subvert the cryptosystem. The one bit of information that tells the attacker whether a padding error during decryption has occurred, in whatever form it comes, is sufficient for the attacker to break the cryptosystem. That bit of information can come in a form of an explicit error message about a padding error, a returned blank page, or even the server taking longer to respond (a timing attack). This attack can be launched cross domain where an attacker is able to use cross-domain information leaks to get the bits of information from the padding oracle from a target system / service with which the victim is communicating. To do so an attacker sends a request containing ciphertext to the target system. Due to the browser's same origin policy, the attacker is not able to see the response directly, but can use cross-domain information leak techniques to still get the information needed (i.e., information on whether or not a padding error has occurred). For instance, this can be done using "img" tag plus the onerror()/onload() events. The attacker's JavaScript can make web browsers to load an image on the target site, and know if the image is loaded or not. This is 1-bit information needed for the padding oracle attack to work: if the image is loaded, then it is valid padding, otherwise it is not.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-276.NASL
    descriptionThis update for xmltooling fixes the following issues : - CVE-2018-0489: Fixed a security bug when xmltooling mishandled digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issue exists because of an incomplete fix for CVE-2018-0486. (bsc#1083247) This update was imported from the SUSE:SLE-12-SP1:Update update project.
    last seen2020-06-05
    modified2018-03-19
    plugin id108440
    published2018-03-19
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/108440
    titleopenSUSE Security Update : xmltooling (openSUSE-2018-276)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-276.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108440);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-0486", "CVE-2018-0489");
      script_xref(name:"IAVB", value:"2018-B-0038");
    
      script_name(english:"openSUSE Security Update : xmltooling (openSUSE-2018-276)");
      script_summary(english:"Check for the openSUSE-2018-276 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for xmltooling fixes the following issues :
    
      - CVE-2018-0489: Fixed a security bug when xmltooling
        mishandled digital signatures of user data, which allows
        remote attackers to obtain sensitive information or
        conduct impersonation attacks via crafted XML data.
        NOTE: this issue exists because of an incomplete fix for
        CVE-2018-0486. (bsc#1083247)
    
    This update was imported from the SUSE:SLE-12-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083247"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xmltooling packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libxmltooling-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libxmltooling6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libxmltooling6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xmltooling-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xmltooling-schemas");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/19");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"libxmltooling-devel-1.5.6-9.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libxmltooling6-1.5.6-9.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libxmltooling6-debuginfo-1.5.6-9.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"xmltooling-debugsource-1.5.6-9.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"xmltooling-schemas-1.5.6-9.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libxmltooling-devel / libxmltooling6 / libxmltooling6-debuginfo / etc");
    }
    
  • NASL familyWindows
    NASL idSHIBBOLETH_SP_SECADV_20180112.NASL
    descriptionThe version of Shibboleth Service Provider installed on the remote host is version 2.0 prior to 2.6. As a result it is affected by a user attribute forgery issue which could allow an attacker to impersonate a valid user and gain access to sensitive information. Note: Though versions higher than 2.6 are not vulnerable, 2.6.1.4 contains a patch for the affected library (XMLTooling-C) and is recommended by the vendor.
    last seen2020-06-01
    modified2020-06-02
    plugin id107267
    published2018-03-09
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/107267
    titleShibboleth 2.0 < 2.6 XMLTooling-C DTD Processing Forgery Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(107267);
      script_version("1.5");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id("CVE-2018-0489");
      script_bugtraq_id(103172);
      script_xref(name:"IAVB", value:"2018-B-0038");
    
      script_name(english:"Shibboleth 2.0 < 2.6 XMLTooling-C DTD Processing Forgery Vulnerability");
      script_summary(english:"Checks for the product and version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a single-sign-on service provider installed which is
    vulnerable to a user attribute forgery issue.");
      script_set_attribute(attribute:"description", value:
    "The version of Shibboleth Service Provider installed on the remote
    host is version 2.0 prior to 2.6. As a result it is affected
    by a user attribute forgery issue which could allow an attacker
    to impersonate a valid user and gain access to sensitive information.
    
    Note: Though versions higher than 2.6 are not vulnerable, 2.6.1.4 
    contains a patch for the affected library (XMLTooling-C) and is 
    recommended by the vendor.");
      # https://shibboleth.net/community/advisories/secadv_20180112.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e9abdea7");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Shibboleth Service Provider version 2.6.1.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:shibboleth:service_provider");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018 Tenable Network Security, Inc.");
    
      script_dependencies("shibboleth_sp_installed.nbin");
      script_require_keys("SMB/Registry/Enumerated", "installed_sw/Shibboleth Service Provider");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("vcf.inc");
    include("vcf_extras.inc");
    
    app = vcf::get_app_info(app:"Shibboleth Service Provider");
    
    constraints = [{"min_version":"2.0", "fixed_version" : "2.6", "fixed_display":"2.6.1.4"}];
    vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_WARNING, strict:FALSE);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0720-1.NASL
    descriptionThis update for xmltooling fixes the following issues : - CVE-2018-0489: Fixed a security bug when xmltooling mishandled digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issue exists because of an incomplete fix for CVE-2018-0486. (bsc#1083247) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id108451
    published2018-03-19
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108451
    titleSUSE SLES12 Security Update : xmltooling (SUSE-SU-2018:0720-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:0720-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108451);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/10 13:51:47");
    
      script_cve_id("CVE-2018-0486", "CVE-2018-0489");
      script_xref(name:"IAVB", value:"2018-B-0038");
    
      script_name(english:"SUSE SLES12 Security Update : xmltooling (SUSE-SU-2018:0720-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for xmltooling fixes the following issues :
    
      - CVE-2018-0489: Fixed a security bug when xmltooling
        mishandled digital signatures of user data, which allows
        remote attackers to obtain sensitive information or
        conduct impersonation attacks via crafted XML data.
        NOTE: this issue exists because of an incomplete fix for
        CVE-2018-0486. (bsc#1083247)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1083247"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-0486/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-0489/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20180720-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9fbe4e0f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2018-488=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t
    patch SUSE-SLE-SDK-12-SP2-2018-488=1
    
    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t
    patch SUSE-SLE-RPI-12-SP2-2018-488=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2018-488=1
    
    SUSE Linux Enterprise Server 12-SP2:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2018-488=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libxmltooling6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libxmltooling6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xmltooling-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xmltooling-schemas");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2/3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libxmltooling6-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libxmltooling6-debuginfo-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"xmltooling-debugsource-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"xmltooling-schemas-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libxmltooling6-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"libxmltooling6-debuginfo-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"xmltooling-debugsource-1.5.6-3.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"xmltooling-schemas-1.5.6-3.6.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xmltooling");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_224382401BD011E8A2EC6CC21735F730.NASL
    descriptionShibboleth consortium reports : Shibboleth SP software vulnerable to additional data forgery flaws The XML processing performed by the Service Provider software has been found to be vulnerable to new flaws similar in nature to the one addressed in an advisory last month. These bugs involve the use of other XML constructs rather than entity references, and therefore required additional mitigation once discovered. As with the previous issue, this flaw allows for changes to an XML document that do not break a digital signature but can alter the user data passed through to applications behind the SP and result in impersonation attacks and exposure of protected information. As before, the use of XML Encryption is a significant mitigation, but we have not dismissed the possibility that attacks on the Response
    last seen2020-06-01
    modified2020-06-02
    plugin id107042
    published2018-02-28
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107042
    titleFreeBSD : shibboleth-sp -- vulnerable to forged user attribute data (22438240-1bd0-11e8-a2ec-6cc21735f730)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(107042);
      script_version("3.5");
      script_cvs_date("Date: 2018/11/10 11:49:46");
    
      script_cve_id("CVE-2018-0489");
      script_xref(name:"IAVB", value:"2018-B-0038");
    
      script_name(english:"FreeBSD : shibboleth-sp -- vulnerable to forged user attribute data (22438240-1bd0-11e8-a2ec-6cc21735f730)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Shibboleth consortium reports :
    
    Shibboleth SP software vulnerable to additional data forgery flaws
    
    The XML processing performed by the Service Provider software has been
    found to be vulnerable to new flaws similar in nature to the one
    addressed in an advisory last month.
    
    These bugs involve the use of other XML constructs rather than entity
    references, and therefore required additional mitigation once
    discovered. As with the previous issue, this flaw allows for changes
    to an XML document that do not break a digital signature but can alter
    the user data passed through to applications behind the SP and result
    in impersonation attacks and exposure of protected information.
    
    As before, the use of XML Encryption is a significant mitigation, but
    we have not dismissed the possibility that attacks on the Response
    'envelope' may be possible, in both the original and this new case. No
    actual attacks of this nature are known, so deployers should
    prioritize patching systems that expect to handle unencrypted SAML
    assertions.
    
    An updated version of XMLTooling-C (V1.6.4) is available that protects
    against these new attacks, and should help prevent similar
    vulnerabilities in the future.
    
    Unlike the previous case, these bugs are NOT prevented by any existing
    Xerces-C parser version on any platform and cannot be addressed by any
    means other than the updated XMLTooling-C library.
    
    The Service Provider software relies on a generic XML parser to
    process SAML responses and there are limitations in older versions of
    the parser that make it impossible to fully disable Document Type
    Definition (DTD) processing.
    
    Through addition/manipulation of a DTD, it's possible to make changes
    to an XML document that do not break a digital signature but are
    mishandled by the SP and its libraries. These manipulations can alter
    the user data passed through to applications behind the SP and result
    in impersonation attacks and exposure of protected information.
    
    While newer versions of the xerces-c3 parser are configured by the SP
    into disallowing the use of a DTD via an environment variable, this
    feature is not present in the xerces-c3 parser before version 3.1.4,
    so an additional fix is being provided now that an actual DTD exploit
    has been identified. Xerces-c3-3.1.4 was committed to the ports tree
    already on 2016-07-26."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://shibboleth.net/community/advisories/secadv_20180227.txt"
      );
      # https://vuxml.freebsd.org/freebsd/22438240-1bd0-11e8-a2ec-6cc21735f730.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fb17fe67"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:xerces-c3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:xmltooling");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/02/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/28");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"xmltooling<1.6.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"xerces-c3<3.1.4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4126.NASL
    descriptionKelby Ludwig and Scott Cantor discovered that the Shibboleth service provider is vulnerable to impersonation attacks and information disclosure due to incorrect XML parsing. For additional details please refer to the upstream advisory at https://shibboleth.net/community/advisories/secadv_20180227.txt
    last seen2020-06-01
    modified2020-06-02
    plugin id107026
    published2018-02-28
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107026
    titleDebian DSA-4126-1 : xmltooling - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4126. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(107026);
      script_version("3.6");
      script_cvs_date("Date: 2018/11/13 12:30:46");
    
      script_cve_id("CVE-2018-0489");
      script_xref(name:"DSA", value:"4126");
      script_xref(name:"IAVB", value:"2018-B-0038");
    
      script_name(english:"Debian DSA-4126-1 : xmltooling - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Kelby Ludwig and Scott Cantor discovered that the Shibboleth service
    provider is vulnerable to impersonation attacks and information
    disclosure due to incorrect XML parsing. For additional details please
    refer to the upstream advisory at
    https://shibboleth.net/community/advisories/secadv_20180227.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://shibboleth.net/community/advisories/secadv_20180227.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/source-package/xmltooling"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/xmltooling"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/xmltooling"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2018/dsa-4126"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the xmltooling packages.
    
    For the oldstable distribution (jessie), this problem has been fixed
    in version 1.5.3-2+deb8u3.
    
    For the stable distribution (stretch), this problem has been fixed in
    version 1.6.0-4+deb9u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xmltooling");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/02/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/28");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libxmltooling-dev", reference:"1.5.3-2+deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libxmltooling-doc", reference:"1.5.3-2+deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libxmltooling6", reference:"1.5.3-2+deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"xmltooling-schemas", reference:"1.5.3-2+deb8u3")) flag++;
    if (deb_check(release:"9.0", prefix:"libxmltooling-dev", reference:"1.6.0-4+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libxmltooling-doc", reference:"1.6.0-4+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libxmltooling7", reference:"1.6.0-4+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"xmltooling-schemas", reference:"1.6.0-4+deb9u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");