-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2007.0300 -- [UNIX/Linux][Debian]
      New ldap-account-manager packages fix multiple vulnerabilities
                                8 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ldap-account-manager
Publisher:            Debian
Operating System:     Debian GNU/Linux 3.1
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
Access:               Existing Account
CVE Names:            CVE-2007-1840 CVE-2006-7191

Original Bulletin:    http://www.debian.org/security/2007/dsa-1287

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1287-1                security@debian.org
http://www.debian.org/security/                         Noah Meyerhans
May 07, 2007
- - ------------------------------------------------------------------------

Package        : ldap-account-manager (0.4.9-2sarge1)
Vulnerability  : multiple
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2006-7191 CVE-2007-1840
Debian Bug     : 415379

Two vulnerabilities have been identified in the version of
ldap-account-manager shipped with Debian 3.1 (sarge).

CVE-2006-7191
An untrusted PATH vulnerability could allow a local attacker to execute
arbitrary code with elevated privileges by providing a malicious rm
executable and specifying a PATH environment variable referencing this
executable.

CVE-2007-1840
Improper escaping of HTML content could allow an attacker to execute a
cross-site scripting attack (XSS) and execute arbitrary code in the
victim's browser in the security context of the affected web site.

For the old stable distribution (sarge), this problem has been fixed in
version 0.4.9-2sarge1.  Newer versions of Debian (etch, lenny, and sid),
are not affected.

We recommend that you upgrade your ldap-account-manager package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian 3.1 (oldstable)
- - ----------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/l/ldap-account-manager/ldap-account-manager_0.4.9-2sarge1.dsc
    Size/MD5 checksum:      629 e35751aee6f3d2658caa7f7e605b7c69
  http://security.debian.org/pool/updates/main/l/ldap-account-manager/ldap-account-manager_0.4.9-2sarge1.diff.gz
    Size/MD5 checksum:    12059 4c853e7304c431d7da29e8988bafff7a
  http://security.debian.org/pool/updates/main/l/ldap-account-manager/ldap-account-manager_0.4.9.orig.tar.gz
    Size/MD5 checksum:   423988 6478d91210dbf13c9d49b7aa1a971be1

Architecture independent packages:

  http://security.debian.org/pool/updates/main/l/ldap-account-manager/ldap-account-manager_0.4.9-2sarge1_all.deb
    Size/MD5 checksum:   408360 47e7959aedbc6f62a3c266708d8208a8


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGPzdXYrVLjBFATsMRAhJLAJ9eZzohQdNCeDjj6WlZ3U82AUiEEACePhHm
JkkfWaNRbI9NDrCPGvaRCak=
=TTks
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRkAP6Sh9+71yA2DNAQJpUAQAg890WrE3eQEaCdw1I+gjodIeSesjl6GG
zSlzl6ZU00eQ51Ta/xzDp1w7Wejaqb8QyNAx1nuZ+H8EHG4784OW/NSjNRK6cIir
SJsCiAX1PQcKYLRYLb2jMU9IZWyfDHUJr3maRXCOXBYuZxshfa/xJjbXwzD3O5G6
BEy8zNL+oeo=
=73nO
-----END PGP SIGNATURE-----