USN-7697-1: AIDE vulnerabilities

Publication date

14 August 2025

Overview

Several security issues were fixed in AIDE.


Packages

  • aide - Advanced Intrusion Detection Environment

Details

Rajesh Pangare discovered that AIDE incorrectly handled filenames. A
local attacker could possibly use this issue to bypass the detection of
malicious files. (CVE-2025-54389)

Rajesh Pangare discovered that AIDE incorrectly handled extended file
attributes. A local attacker could possibly use this issue to cause a
denial of service. (CVE-2025-54409)

Rajesh Pangare discovered that AIDE incorrectly handled filenames. A
local attacker could possibly use this issue to bypass the detection of
malicious files. (CVE-2025-54389)

Rajesh Pangare discovered that AIDE incorrectly handled extended file
attributes. A local attacker could possibly use this issue to cause a
denial of service. (CVE-2025-54409)

Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
25.04 plucky aide –  0.18.8-2ubuntu0.1
24.04 noble aide –  0.18.6-2ubuntu0.1
22.04 jammy aide –  0.17.4-1ubuntu0.2
20.04 focal aide –  0.16.1-1ubuntu0.1+esm1  
18.04 bionic aide –  0.16-3ubuntu0.1+esm1  
16.04 xenial aide –  0.16~a2.git20130520-3ubuntu0.1~esm2  
14.04 trusty aide –  0.16~a2.git20130520-2ubuntu0.1+esm2  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›