Debian DSA-4165-1 : ldap-account-manager - security update

high Nessus Plugin ID 108817

Synopsis

The remote Debian host is missing a security-related update.

Description

Michal Kedzior found two vulnerabilities in LDAP Account Manager, a web front-end for LDAP directories.

- CVE-2018-8763 The found Reflected Cross Site Scripting (XSS) vulnerability might allow an attacker to execute JavaScript code in the browser of the victim or to redirect her to a malicious website if the victim clicks on a specially crafted link.

- CVE-2018-8764 The application leaks the CSRF token in the URL, which can be use by an attacker to perform a Cross-Site Request Forgery attack, in which a victim logged in LDAP Account Manager might performed unwanted actions in the front-end by clicking on a link crafted by the attacker.

Solution

Upgrade the ldap-account-manager packages.

For the oldstable distribution (jessie), these problems have been fixed in version 4.7.1-1+deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 5.5-1+deb9u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2018-8763

https://security-tracker.debian.org/tracker/CVE-2018-8764

http://www.nessus.org/u?3e38a554

https://packages.debian.org/source/jessie/ldap-account-manager

https://packages.debian.org/source/stretch/ldap-account-manager

https://www.debian.org/security/2018/dsa-4165

Plugin Details

Severity: High

ID: 108817

File Name: debian_DSA-4165.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/4/2018

Updated: 11/13/2018

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ldap-account-manager, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 4/3/2018

Reference Information

CVE: CVE-2018-8763, CVE-2018-8764

DSA: 4165