ALAS2-2023-2218

Related Vulnerabilities: CVE-2016-10729   CVE-2016-10730   CVE-2023-30577  

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root. (CVE-2016-10729) An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. Amstar is an Amanda Application API script. It should not be run by users directly. It uses star to backup and restore data. It runs binaries with root permissions when parsing the command line argument --star-path. (CVE-2016-10730) AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag-community-3.5.4 mishandles argument checking for runtar.c, a different vulnerability than CVE-2022-37705. (CVE-2023-30577)

ALAS2-2023-2218


Amazon Linux 2 Security Advisory: ALAS-2023-2218
Advisory Release Date: 2023-08-17 11:58 Pacific
Advisory Updated Date: 2023-08-23 00:18 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root. (CVE-2016-10729)

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. Amstar is an Amanda Application API script. It should not be run by users directly. It uses star to backup and restore data. It runs binaries with root permissions when parsing the command line argument --star-path. (CVE-2016-10730)

AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag-community-3.5.4 mishandles argument checking for runtar.c, a different vulnerability than CVE-2022-37705. (CVE-2023-30577)


Affected Packages:

amanda


Issue Correction:
Run yum update amanda to update your system.

New Packages:
aarch64:
    amanda-3.3.9-1.amzn2.0.1.aarch64
    amanda-libs-3.3.9-1.amzn2.0.1.aarch64
    amanda-client-3.3.9-1.amzn2.0.1.aarch64
    amanda-server-3.3.9-1.amzn2.0.1.aarch64
    amanda-debuginfo-3.3.9-1.amzn2.0.1.aarch64

i686:
    amanda-3.3.9-1.amzn2.0.1.i686
    amanda-libs-3.3.9-1.amzn2.0.1.i686
    amanda-client-3.3.9-1.amzn2.0.1.i686
    amanda-server-3.3.9-1.amzn2.0.1.i686
    amanda-debuginfo-3.3.9-1.amzn2.0.1.i686

src:
    amanda-3.3.9-1.amzn2.0.1.src

x86_64:
    amanda-3.3.9-1.amzn2.0.1.x86_64
    amanda-libs-3.3.9-1.amzn2.0.1.x86_64
    amanda-client-3.3.9-1.amzn2.0.1.x86_64
    amanda-server-3.3.9-1.amzn2.0.1.x86_64
    amanda-debuginfo-3.3.9-1.amzn2.0.1.x86_64