Debian DLA-1342-1 : ldap-account-manager security update

medium Nessus Plugin ID 108903

Synopsis

The remote Debian host is missing a security update.

Description

Michal Kedzior found two vulnerabilities in LDAP Account Manager, a web front-end for LDAP directories.

CVE-2018-8763

The found Reflected Cross Site Scripting (XSS) vulnerability might allow an attacker to execute JavaScript code in the browser of the victim or to redirect her to a malicious website if the victim clicks on a specially crafted link.

For Debian 7 'Wheezy', these problems have been fixed in version 3.7-2+deb7u1.

We recommend that you upgrade your ldap-account-manager packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/04/msg00007.html

https://packages.debian.org/source/wheezy/ldap-account-manager

Plugin Details

Severity: Medium

ID: 108903

File Name: debian_DLA-1342.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/10/2018

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ldap-account-manager, p-cpe:/a:debian:debian_linux:ldap-account-manager-lamdaemon, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 4/9/2018

Reference Information

CVE: CVE-2018-8763