Fedora Linux 8648 Published by

An amanda security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: amanda-3.5.3-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-e295804b3d
2023-04-02 02:00:15.070719
--------------------------------------------------------------------------------

Name : amanda
Product : Fedora 37
Version : 3.5.3
Release : 1.fc37
URL :   http://www.amanda.org
Summary : A network-capable tape backup solution
Description :
AMANDA, the Advanced Maryland Automatic Network Disk Archiver, is a
backup system that allows the administrator of a LAN to set up a
single master backup server to back up multiple hosts to one or more
tape drives or disk files. AMANDA uses native dump and/or GNU tar
facilities and can back up a large number of workstations running
multiple versions of Unix. Newer versions of AMANDA (including this
version) can use SAMBA to back up Microsoft(TM) Windows95/NT hosts.
The amanda package contains the core AMANDA programs and will need to
be installed on both AMANDA clients and AMANDA servers. Note that you
will have to install the amanda-client and/or amanda-server packages as
well.

--------------------------------------------------------------------------------
Update Information:

Update to version 3.5.3, which contains fixes for three minor security issues as
well as other minor bugfixes.
  https://github.com/zmanda/amanda/releases/tag/tag-community-3.5.3
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar 16 2023 Orion Poplawski - 3.5.3-1
- Update to 3.5.3
- Fixes CVE-2022-37703 (bz#2126849) CVE-2022-37704 (bz#2168789) CVE-2022-37705 (bz#2168797)
* Wed Jan 18 2023 Fedora Release Engineering - 3.5.2-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Tue Aug 30 2022 Orion Poplawski - 3.5.2-1
- Update to 3.5.2
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2104645 - amanda bugfix for build/test issue and missing 1st char in error message
  https://bugzilla.redhat.com/show_bug.cgi?id=2104645
[ 2 ] Bug #2126849 - CVE-2022-37703 amanda: information leak (discovery of directory existence) [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2126849
[ 3 ] Bug #2168789 - CVE-2022-37704 amanda: rundump: local privilege escalation [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2168789
[ 4 ] Bug #2168797 - CVE-2022-37705 amanda: crafted arguments to the runtar SUID binary leads to local privilege escalation to root [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2168797
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-e295804b3d' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________