Lucene search

K
amazonAmazonALAS2-2023-2218
HistoryAug 17, 2023 - 11:58 a.m.

Medium: amanda

2023-08-1711:58:00
alas.aws.amazon.com
2
amanda
privilege escalation
runtar binary
command injection
cve-2016-10729
amstar
cve-2016-10730
vulnerability
update
package
amazon linux 2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

36.0%

Issue Overview:

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The “runtar” setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root. (CVE-2016-10729)

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. Amstar is an Amanda Application API script. It should not be run by users directly. It uses star to backup and restore data. It runs binaries with root permissions when parsing the command line argument --star-path. (CVE-2016-10730)

AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag-community-3.5.4 mishandles argument checking for runtar.c, a different vulnerability than CVE-2022-37705. (CVE-2023-30577)

Affected Packages:

amanda

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update amanda to update your system.

New Packages:

aarch64:  
    amanda-3.3.9-1.amzn2.0.1.aarch64  
    amanda-libs-3.3.9-1.amzn2.0.1.aarch64  
    amanda-client-3.3.9-1.amzn2.0.1.aarch64  
    amanda-server-3.3.9-1.amzn2.0.1.aarch64  
    amanda-debuginfo-3.3.9-1.amzn2.0.1.aarch64  
  
i686:  
    amanda-3.3.9-1.amzn2.0.1.i686  
    amanda-libs-3.3.9-1.amzn2.0.1.i686  
    amanda-client-3.3.9-1.amzn2.0.1.i686  
    amanda-server-3.3.9-1.amzn2.0.1.i686  
    amanda-debuginfo-3.3.9-1.amzn2.0.1.i686  
  
src:  
    amanda-3.3.9-1.amzn2.0.1.src  
  
x86_64:  
    amanda-3.3.9-1.amzn2.0.1.x86_64  
    amanda-libs-3.3.9-1.amzn2.0.1.x86_64  
    amanda-client-3.3.9-1.amzn2.0.1.x86_64  
    amanda-server-3.3.9-1.amzn2.0.1.x86_64  
    amanda-debuginfo-3.3.9-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2016-10729, CVE-2016-10730, CVE-2023-30577

Mitre: CVE-2016-10729, CVE-2016-10730, CVE-2023-30577

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

36.0%