CVE-2016-10729

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root.
References
Link Resource
https://www.exploit-db.com/exploits/39217/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:zmanda:amanda:3.3.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-24 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-10729

Mitre link : CVE-2016-10729

CVE.ORG link : CVE-2016-10729


JSON object : View

Products Affected

zmanda

  • amanda

redhat

  • enterprise_linux

debian

  • debian_linux
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')