Debian dla-3880 : amanda-client - security update

high Nessus Plugin ID 206763

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3880 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3880-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk September 07, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : amanda Version : 1:3.5.1-7+deb11u1 CVE ID : CVE-2022-37703 CVE-2022-37704 CVE-2022-37705 CVE-2023-30577 Debian Bug : 1021017 1029829 1055253

Multiple vulnerabilities have been fixed in the Amanda backup system.

CVE-2022-37703

Directory existence disclosure

CVE-2022-37704

Privilege escalation in rundump

CVE-2022-37705

Privilege escalation in runtar

CVE-2023-30577

Privilege escalation in runtar

For Debian 11 bullseye, these problems have been fixed in version 1:3.5.1-7+deb11u1.

We recommend that you upgrade your amanda packages.

For the detailed security status of amanda please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/amanda

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the amanda-client packages.

See Also

https://security-tracker.debian.org/tracker/CVE-2022-37705

https://security-tracker.debian.org/tracker/CVE-2023-30577

https://packages.debian.org/source/bullseye/amanda

https://security-tracker.debian.org/tracker/source-package/amanda

https://security-tracker.debian.org/tracker/CVE-2022-37703

https://security-tracker.debian.org/tracker/CVE-2022-37704

Plugin Details

Severity: High

ID: 206763

File Name: debian_DLA-3880.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/7/2024

Updated: 9/7/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-30577

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:amanda-server, p-cpe:/a:debian:debian_linux:amanda-client, p-cpe:/a:debian:debian_linux:amanda-common, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/7/2024

Vulnerability Publication Date: 9/13/2022

Reference Information

CVE: CVE-2022-37703, CVE-2022-37704, CVE-2022-37705, CVE-2023-30577