CVE-2023-30577

AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag-community-3.5.4 mishandles argument checking for runtar.c, a different vulnerability than CVE-2022-37705.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zmanda:amanda:*:*:*:*:*:*:*:*

History

03 Dec 2023, 11:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2023/12/msg00003.html -

07 Nov 2023, 04:13

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YYGJJARVLRBMNWSNXKZBXZNX3M53OVPA/', 'name': 'FEDORA-2023-566e354e4a', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OITHG7FBD7HQRX2XT75GSGWB3D6XSZU/', 'name': 'FEDORA-2023-4db1d56125', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7OITHG7FBD7HQRX2XT75GSGWB3D6XSZU/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YYGJJARVLRBMNWSNXKZBXZNX3M53OVPA/ -

05 Aug 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OITHG7FBD7HQRX2XT75GSGWB3D6XSZU/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YYGJJARVLRBMNWSNXKZBXZNX3M53OVPA/ -

04 Aug 2023, 15:21

Type Values Removed Values Added
CPE cpe:2.3:a:zmanda:amanda:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Zmanda amanda
Zmanda
CWE CWE-88
References (CONFIRM) https://github.com/zmanda/amanda/releases/tag/tag-community-3.5.4 - (CONFIRM) https://github.com/zmanda/amanda/releases/tag/tag-community-3.5.4 - Release Notes
References (MISC) https://github.com/zmanda/amanda/security/advisories/GHSA-crrw-v393-h5q3 - (MISC) https://github.com/zmanda/amanda/security/advisories/GHSA-crrw-v393-h5q3 - Exploit, Third Party Advisory

01 Aug 2023, 02:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/zmanda/amanda/security/advisories/GHSA-crrw-v393-h5q3 -

26 Jul 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-26 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-30577

Mitre link : CVE-2023-30577

CVE.ORG link : CVE-2023-30577


JSON object : View

Products Affected

zmanda

  • amanda
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')