Synopsis:          Important: lasso security update
Advisory ID:       SLSA-2021:2989-1
Issue Date:        2021-08-03
CVE Numbers:       CVE-2021-28091
--

Security Fix(es):

* lasso: XML signature wrapping vulnerability when parsing SAML responses
(CVE-2021-28091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE



---
SL7
 x86_64
 - lasso-2.5.1-8.el7_9.i686.rpm
 - lasso-2.5.1-8.el7_9.x86_64.rpm
 - lasso-debuginfo-2.5.1-8.el7_9.i686.rpm
 - lasso-debuginfo-2.5.1-8.el7_9.x86_64.rpm
 - lasso-devel-2.5.1-8.el7_9.i686.rpm
 - lasso-devel-2.5.1-8.el7_9.x86_64.rpm
 - lasso-python-2.5.1-8.el7_9.x86_64.rpm
--

- Scientific Linux Development Team