fedora

redhat/fedora: The latest CVE Vulnerabilities and Exploits for Penetration Test

redhat/fedora Vulnerability Summary Vendor name: redhat Product name: fedora Total vulnerabilities: 526 (as 2023-05-04) redhat/fedora Vulnerability List CVE-2021-45417: AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such… Published: 2022-01-20T18:15:00 Last Modified: 2022-01-26T19:49:00 Summary AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow. Common Weakness Enumeration (CWE): CWE-787: Out-of-bounds Write CWE Description: The software writes data past the end, or before the beginning, of the intended buffer.