7.8
HIGH
CVE-2021-23177
Cisco Archive Link Resolution ACL Vulnerability
Description

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of a file on the system and gain more privileges.

INFO

Published Date :

Aug. 23, 2022, 4:15 p.m.

Last Modified :

Dec. 3, 2022, 2:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-23177 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat enterprise_linux_for_ibm_z_systems_eus
6 Redhat enterprise_linux_for_power_little_endian
7 Redhat enterprise_linux_for_power_little_endian_eus
8 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
9 Redhat codeready_linux_builder
10 Redhat enterprise_linux_for_ibm_z_systems
1 Fedoraproject fedora
1 Debian debian_linux
1 Libarchive libarchive
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-23177.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-23177 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2024245 Issue Tracking Patch Third Party Advisory
https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad Patch Third Party Advisory
https://github.com/libarchive/libarchive/issues/1565 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00030.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23177 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23177 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00030.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00030.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-23177 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-23177 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2024245 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2024245 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad No Types Assigned https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad Patch, Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/issues/1565 No Types Assigned https://github.com/libarchive/libarchive/issues/1565 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23177 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-23177 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.23003

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability