Lucene search

K
debianDebianDEBIAN:DLA-3612-1:3C89F
HistoryOct 08, 2023 - 4:51 p.m.

[SECURITY] [DLA 3612-1] lemonldap-ng security update

2023-10-0816:51:28
lists.debian.org
4
server-side-request-forgery
cve-2023-44469
open redirection
lemonldap-ng
debian lts advisory
debian 10 buster
security update

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%


Debian LTS Advisory DLA-3612-1 [email protected]
https://www.debian.org/lts/security/ Yadd
October 08, 2023 https://wiki.debian.org/LTS


Package : lemonldap-ng
Version : 2.0.2+ds-7+deb10u10
CVE ID : CVE-2023-44469

Two vulnerabilities were discovered in lemonldap-ng:

  • an open redirection when OpenID-Connect configuration isn't generated by
    the manager and if OIDC RP has no oidcRPMetaDataOptionsRedirectUris
  • a Server-Side-Request-Forgery in OpenID-Connect (CVE-2023-44469)

For Debian 10 buster, this problem has been fixed in version
2.0.2+ds-7+deb10u10.

We recommend that you upgrade your lemonldap-ng packages.

For the detailed security status of lemonldap-ng please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lemonldap-ng

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%