CVE-2024-23333

NameCVE-2024-23333
DescriptionLDAP Account Manager (LAM) is a webfrontend for managing entries stored in an LDAP directory. LAM's log configuration allows to specify arbitrary paths for log files. Prior to version 8.7, an attacker could exploit this by creating a PHP file and cause LAM to log some PHP code to this file. When the file is then accessed via web the code would be executed. The issue is mitigated by the following: An attacker needs to know LAM's master configuration password to be able to change the main settings; and the webserver needs write access to a directory that is accessible via web. LAM itself does not provide any such directories. The issue has been fixed in 8.7. As a workaround, limit access to LAM configuration pages to authorized users.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1067179

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ldap-account-manager (PTS)bullseye (security), bullseye8.0.1-0+deb11u1vulnerable
bookworm8.3-1vulnerable
sid8.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ldap-account-managersource(unstable)8.7-11067179

Notes

[bookworm] - ldap-account-manager <no-dsa> (Minor issue)
[bullseye] - ldap-account-manager <no-dsa> (Minor issue)
https://github.com/LDAPAccountManager/lam/security/advisories/GHSA-fm9w-7m7v-wxqv

Search for package or bug name: Reporting problems