Format: 1.8 Date: Tue, 28 Mar 2023 14:28:44 +1100 Source: amanda Binary: amanda-common amanda-server amanda-client Architecture: amd64 Version: 1:3.5.1-1ubuntu0.3 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: David Lane Description: amanda-client - Advanced Maryland Automatic Network Disk Archiver (Client) amanda-common - Advanced Maryland Automatic Network Disk Archiver (Libs) amanda-server - Advanced Maryland Automatic Network Disk Archiver (Server) Changes: amanda (1:3.5.1-1ubuntu0.3) bionic-security; urgency=medium . * SECURITY UPDATE: information leak calcsize SUID binary - d/p/56-fix-CVE-2022-37703: remove perror call disclosing potentially privileged information - CVE-2022-37703 * SECURITY UPDATE: privilege escalation via rundump SUID binary - d/p/50-fix-CVE-2022-37704: add option validation - d/p/52-fix-CVE-2022-37704_part_2: filter RSH environment variable - CVE-2022-37704 * SECURITY UPDATE: privilege escalation via runtar SUID binary - d/p/48-fix-CVE-2022-37705: fix option parsing - d/p/49-fix-CVE-2022-37705_part_2: amendment to above patch - CVE-2022-37705 Checksums-Sha1: f83bfacdef701cf3d44b036acc3c16eb6324fd54 555188 amanda-client-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb ab6d709d56719bef11baf14494857a507e662b86 214084 amanda-client_3.5.1-1ubuntu0.3_amd64.deb 9d3f149ba739e1fdf3dc051e40631662c05ebed2 4659476 amanda-common-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb cc2ea97f9bfa77f81859bfa376cb6617b00d5e1b 1802864 amanda-common_3.5.1-1ubuntu0.3_amd64.deb 3d7b3bc5bc1a74b5c1bd85199341611c31e6b055 397108 amanda-server-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb 936e2b852f22e07e8f30ccc84fa378fb5c15f92a 227496 amanda-server_3.5.1-1ubuntu0.3_amd64.deb 946f8905716c35f2ec3616434c387c0de6726222 15067 amanda_3.5.1-1ubuntu0.3_amd64.buildinfo Checksums-Sha256: 8f084ed39546725c99d9f8e194738eaef9c3f9cd9bf1861a526cfab466ca8060 555188 amanda-client-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb eaf932aea0a65d9f60864de3dca3e076ab183876bc6b30577fbb60fac888ebf6 214084 amanda-client_3.5.1-1ubuntu0.3_amd64.deb caa63dfb3ff696bd5dbccdbf947ead2a2f3de294fbb11a9de626030c5bc69c18 4659476 amanda-common-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb 1f38df06b01f9677b5f6a114fbf5227d7f07776f52f0758f1a48ec4bf453c5ad 1802864 amanda-common_3.5.1-1ubuntu0.3_amd64.deb b8cc331eed4b2368062236cc66e4a7dd16aafc48c774a2a185f4ba3927122427 397108 amanda-server-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb 1481875fb13d088380d18d2dbad18a2fe3475053ced100674b68e2ad82ff59a5 227496 amanda-server_3.5.1-1ubuntu0.3_amd64.deb fe65c62e5b7f6cc6d793236c6bd0973bb2976f9cfaefb3fdd691b10f7e26fe3c 15067 amanda_3.5.1-1ubuntu0.3_amd64.buildinfo Files: 6a47c7dab25b2423fa19c96199a5486e 555188 debug optional amanda-client-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb d310df1e99fd26a371628221ab77d45a 214084 utils optional amanda-client_3.5.1-1ubuntu0.3_amd64.deb 9f641873b022b27eb738269f55124502 4659476 debug optional amanda-common-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb b552202c25d1b7c25217cdac6b544d3c 1802864 utils optional amanda-common_3.5.1-1ubuntu0.3_amd64.deb 588e774cf3797c6c35909857cc3e9e1d 397108 debug optional amanda-server-dbgsym_3.5.1-1ubuntu0.3_amd64.ddeb ddb938d4666c173e31fafc159fb75d2f 227496 utils optional amanda-server_3.5.1-1ubuntu0.3_amd64.deb 1e633101f3bb353edfcce4bb82683e55 15067 utils optional amanda_3.5.1-1ubuntu0.3_amd64.buildinfo Original-Maintainer: Jose M Calhariz