CVE-2022-37705

A privilege escalation flaw was found in Amanda 3.5.1 in which the backup user can acquire root privileges. The vulnerable component is the runtar SUID program, which is a wrapper to run /usr/bin/tar with specific arguments that are controllable by the attacker. This program mishandles the arguments passed to tar binary (it expects that the argument name and value are separated with a space; however, separating them with an equals sign is also supported),
Configurations

Configuration 1 (hide)

cpe:2.3:a:zmanda:amanda:3.5.1:*:*:*:*:*:*:*

History

03 Dec 2023, 11:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2023/12/msg00003.html -

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ATMGMVS3QDN6OMKMHGUTUTU7NS7HR3BZ/', 'name': 'FEDORA-2023-3d0619d767', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5DCLSX5YYTWMKSMDL67M5STZ5ZDSOXK/', 'name': 'FEDORA-2023-e295804b3d', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYREA6LFXF5M7K4WLNJV5VNQPS4MTBW2/', 'name': 'FEDORA-2023-1293196f34', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5DCLSX5YYTWMKSMDL67M5STZ5ZDSOXK/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ATMGMVS3QDN6OMKMHGUTUTU7NS7HR3BZ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYREA6LFXF5M7K4WLNJV5VNQPS4MTBW2/ -

06 Jun 2023, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYREA6LFXF5M7K4WLNJV5VNQPS4MTBW2/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5DCLSX5YYTWMKSMDL67M5STZ5ZDSOXK/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ATMGMVS3QDN6OMKMHGUTUTU7NS7HR3BZ/ -
  • (MISC) https://marc.info/?l=amanda-hackers -
  • (MISC) https://github.com/zmanda/amanda/issues/192 -

30 May 2023, 12:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/zmanda/amanda/releases/tag/tag-community-3.5.3 -

28 Apr 2023, 18:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 6.7

26 Apr 2023, 14:26

Type Values Removed Values Added
CPE cpe:2.3:a:zmanda:amanda:3.5.1:*:*:*:*:*:*:*
References (MISC) http://www.amanda.org/ - (MISC) http://www.amanda.org/ - Product
References (MISC) https://github.com/zmanda/amanda/pull/196 - (MISC) https://github.com/zmanda/amanda/pull/196 - Patch
References (MISC) https://github.com/zmanda/amanda/pull/194 - (MISC) https://github.com/zmanda/amanda/pull/194 - Patch
References (MISC) https://github.com/zmanda/amanda/pull/204 - (MISC) https://github.com/zmanda/amanda/pull/204 - Patch
References (MISC) https://github.com/MaherAzzouzi/CVE-2022-37705 - (MISC) https://github.com/MaherAzzouzi/CVE-2022-37705 - Exploit, Third Party Advisory
CWE CWE-88
First Time Zmanda amanda
Zmanda
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

16 Apr 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-16 01:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-37705

Mitre link : CVE-2022-37705

CVE.ORG link : CVE-2022-37705


JSON object : View

Products Affected

zmanda

  • amanda
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')