-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1772
                    USN-5966-1: amanda vulnerabilities
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           amanda
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-37705 CVE-2022-37704 CVE-2022-37703

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5966-1

Comment: CVSS (Max):  6.7 CVE-2022-37705 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD, [Red Hat]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5966-1: amanda vulnerabilities

23 March 2023

Several security issues were fixed in amanda.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o amanda - Advanced Maryland Automatic Network Disk Archiver (Client)

Details

Maher Azzouzi discovered an information disclosure vulnerability in the
calcsize binary within amanda. calcsize is a suid binary owned by root that
could possibly be used by a malicious local attacker to expose sensitive
file system information. ( CVE-2022-37703 )

Maher Azzouzi discovered a privilege escalation vulnerability in the
rundump binary within amanda. rundump is a suid binary owned by root that
did not perform adequate sanitization of environment variables or
commandline options and could possibly be used by a malicious local
attacker to escalate privileges. ( CVE-2022-37704 )

Maher Azzouzi discovered a privilege escalation vulnerability in the runtar
binary within amanda. runtar is a suid binary owned by root that did not
perform adequate sanitization of commandline options and could possibly be
used by a malicious local attacker to escalate privileges. ( CVE-2022-37705 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o amanda-client - 1:3.5.1-9ubuntu0.1

Ubuntu 22.04

  o amanda-client - 1:3.5.1-8ubuntu1.1

Ubuntu 20.04

  o amanda-client - 1:3.5.1-2ubuntu0.1

Ubuntu 18.04

  o amanda-client - 1:3.5.1-1ubuntu0.1

Ubuntu 16.04

  o amanda-client - 1:3.3.6-4.1ubuntu0.1

Ubuntu 14.04

  o amanda-client - 1:3.3.3-2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-37703
  o CVE-2022-37704
  o CVE-2022-37705

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=HVSP
-----END PGP SIGNATURE-----