Vulnerability Name: CVE-2021-45417 (CCN-217807) Assigned: 2021-12-20 Published: 2022-01-20 Updated: 2022-01-26 Summary: AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow. CVSS v3 Severity: 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H )7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): LowUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H )7.6 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H )6.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): HighPrivileges Required (PR): LowUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-787 CWE-119 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2021-45417 Source: MLIST Type: Exploit, Mailing List, Mitigation, Patch, Third Party Advisory[oss-security] 20220120 CVE-2021-45417 - aide (>= 0.13 <= 0.17.3): heap-based buffer overflow vulnerability in base64 functions Source: XF Type: UNKNOWNaide-cve202145417-bo(217807) Source: CCN Type: AIDE GIT Repositoryaide Source: MLIST Type: Mailing List, Third Party Advisory[debian-lts-announce] 20220125 [SECURITY] [DLA 2894-1] aide security update Source: CCN Type: oss-sec Mailing List, Thu, 20 Jan 2022 17:35:22 +0100CVE-2021-45417 - aide (>= 0.13 <= 0.17.3): heap-based buffer overflow vulnerability in base64 functions Source: DEBIAN Type: Third Party AdvisoryDSA-5051 Source: MISC Type: Exploit, Mailing List, Mitigation, Patch, Third Party Advisoryhttps://www.ipi.fi/pipermail/aide/2022-January/001713.html Source: MISC Type: Exploit, Mailing List, Mitigation, Patch, Third Party Advisoryhttps://www.openwall.com/lists/oss-security/2022/01/20/3 Vulnerable Configuration: Configuration 1 :cpe:/a:advanced_intrusion_detection_environment_project:advanced_intrusion_detection_environment:*:*:*:*:*:*:*:* (Version >= 0.13 and <= 0.17.3)Configuration 2 :cpe:/a:redhat:ovirt-node:4.4.10:*:*:*:*:*:*:* OR cpe:/a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* Configuration 3 :cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:* Configuration 4 :cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* OR cpe:/o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* OR cpe:/o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:* Configuration 5 :cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:rhel_els:6:*:*:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:* Configuration RedHat 6 :cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:* Configuration RedHat 7 :cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
advanced_intrusion_detection_environment_project advanced intrusion detection environment *
redhat ovirt-node 4.4.10
redhat virtualization host 4.0
redhat enterprise linux 6.0
redhat enterprise linux 7.0
redhat enterprise linux 8.0
fedoraproject fedora 35
canonical ubuntu linux 14.04
canonical ubuntu linux 16.04
canonical ubuntu linux 18.04
canonical ubuntu linux 20.04
canonical ubuntu linux 21.04
canonical ubuntu linux 21.10
debian debian linux 9.0
debian debian linux 10.0
debian debian linux 11.0