Логотип exploitDog
bind: "CVE-2022-1271"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-1271"

Количество 27

Количество 27

ubuntu логотип

CVE-2022-1271

почти 3 года назад

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2022-1271

около 3 лет назад

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2022-1271

почти 3 года назад

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
EPSS: Низкий
msrc логотип

CVE-2022-1271

почти 3 года назад

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2022-1271

почти 3 года назад

An arbitrary file write vulnerability was found in GNU gzip's zgrep ut ...

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1674-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1673-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1650-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1617-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:14938-1

около 3 лет назад

Security update for xz

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1275-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1272-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1250-1

около 3 лет назад

Security update for gzip

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1160-1

около 3 лет назад

Security update for xz

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1158-1

около 3 лет назад

Security update for xz

EPSS: Низкий
rocky логотип

RLSA-2022:4991

около 3 лет назад

Important: xz security update

EPSS: Низкий
rocky логотип

RLSA-2022:4940

около 3 лет назад

Important: xz security update

EPSS: Низкий
rocky логотип

RLSA-2022:1537

около 3 лет назад

Important: gzip security update

EPSS: Низкий
github логотип

GHSA-jrpw-543v-8r62

почти 3 года назад

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2022-5052

около 3 лет назад

ELSA-2022-5052: xz security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
1%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
1%
Низкий
около 3 лет назад
nvd логотип
CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
1%
Низкий
почти 3 года назад
msrc логотип
CVSS3: 8.8
1%
Низкий
почти 3 года назад
debian логотип
CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep ut ...

CVSS3: 8.8
1%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:1674-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1673-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1650-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1617-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:14938-1

Security update for xz

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1275-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1272-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1250-1

Security update for gzip

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1160-1

Security update for xz

1%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1158-1

Security update for xz

1%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:4991

Important: xz security update

1%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:4940

Important: xz security update

1%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:1537

Important: gzip security update

1%
Низкий
около 3 лет назад
github логотип
GHSA-jrpw-543v-8r62

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVSS3: 8.8
1%
Низкий
почти 3 года назад
oracle-oval логотип
ELSA-2022-5052

ELSA-2022-5052: xz security update (IMPORTANT)

около 3 лет назад

Уязвимостей на страницу