CVE-2022-37704

Amanda 3.5.1 allows privilege escalation from the regular user backup to root. The SUID binary located at /lib/amanda/rundump will execute /usr/sbin/dump as root with controlled arguments from the attacker which may lead to escalation of privileges, denial of service, and information disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zmanda:amanda:3.5.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ATMGMVS3QDN6OMKMHGUTUTU7NS7HR3BZ/', 'name': 'FEDORA-2023-3d0619d767', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5DCLSX5YYTWMKSMDL67M5STZ5ZDSOXK/', 'name': 'FEDORA-2023-e295804b3d', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYREA6LFXF5M7K4WLNJV5VNQPS4MTBW2/', 'name': 'FEDORA-2023-1293196f34', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5DCLSX5YYTWMKSMDL67M5STZ5ZDSOXK/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ATMGMVS3QDN6OMKMHGUTUTU7NS7HR3BZ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYREA6LFXF5M7K4WLNJV5VNQPS4MTBW2/ -

06 Jun 2023, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYREA6LFXF5M7K4WLNJV5VNQPS4MTBW2/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5DCLSX5YYTWMKSMDL67M5STZ5ZDSOXK/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ATMGMVS3QDN6OMKMHGUTUTU7NS7HR3BZ/ -
  • (MISC) https://marc.info/?l=amanda-hackers -
  • (MISC) https://github.com/zmanda/amanda/issues/192 -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00025.html -

30 May 2023, 12:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/zmanda/amanda/releases/tag/tag-community-3.5.3 -

28 Apr 2023, 18:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 6.7

26 Apr 2023, 13:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:zmanda:amanda:3.5.1:*:*:*:*:*:*:*
First Time Zmanda amanda
Zmanda
References (MISC) https://github.com/zmanda/amanda/pull/205 - (MISC) https://github.com/zmanda/amanda/pull/205 - Patch
References (MISC) http://www.amanda.org/ - (MISC) http://www.amanda.org/ - Product
References (MISC) https://github.com/MaherAzzouzi/CVE-2022-37704 - (MISC) https://github.com/MaherAzzouzi/CVE-2022-37704 - Third Party Advisory
References (MISC) https://github.com/zmanda/amanda/pull/197 - (MISC) https://github.com/zmanda/amanda/pull/197 - Patch
CWE CWE-77

16 Apr 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-16 01:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-37704

Mitre link : CVE-2022-37704

CVE.ORG link : CVE-2022-37704


JSON object : View

Products Affected

zmanda

  • amanda
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')