Логотип exploitDog
bind: "CVE-2022-1292"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-1292"

Количество 23

Количество 23

ubuntu логотип

CVE-2022-1292

около 3 лет назад

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 9.8
EPSS: Высокий
redhat логотип

CVE-2022-1292

около 3 лет назад

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 6.7
EPSS: Высокий
nvd логотип

CVE-2022-1292

около 3 лет назад

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 9.8
EPSS: Высокий
msrc логотип

CVE-2022-1292

около 3 лет назад

CVSS3: 9.8
EPSS: Высокий
debian логотип

CVE-2022-1292

около 3 лет назад

The c_rehash script does not properly sanitise shell metacharacters to ...

CVSS3: 9.8
EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2022:2106-1

около 3 лет назад

Security update for openssl-1_0_0

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2022:2098-1

около 3 лет назад

Security update for openssl

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2022:2075-1

около 3 лет назад

Security update for openssl-1_1

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2022:2068-1

около 3 лет назад

Security update for openssl-1_1

EPSS: Высокий
github логотип

GHSA-qjmp-vmxc-7p8r

около 3 лет назад

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 9.8
EPSS: Высокий
fstec логотип

BDU:2022-03181

около 3 лет назад

Уязвимость реализации сценария c_rehash библиотеки OpenSSL, позволяющая нарушителю выполнять произвольные команды

CVSS3: 8.1
EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2022:2321-1

почти 3 года назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2251-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2197-1

почти 3 года назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2182-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2308-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
rocky логотип

RLSA-2022:5818

почти 3 года назад

Moderate: openssl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9683

почти 3 года назад

ELSA-2022-9683: openssl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5818

почти 3 года назад

ELSA-2022-5818: openssl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9751

почти 3 года назад

ELSA-2022-9751: openssl security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 9.8
70%
Высокий
около 3 лет назад
redhat логотип
CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 6.7
70%
Высокий
около 3 лет назад
nvd логотип
CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 9.8
70%
Высокий
около 3 лет назад
msrc логотип
CVSS3: 9.8
70%
Высокий
около 3 лет назад
debian логотип
CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to ...

CVSS3: 9.8
70%
Высокий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2106-1

Security update for openssl-1_0_0

70%
Высокий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2098-1

Security update for openssl

70%
Высокий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2075-1

Security update for openssl-1_1

70%
Высокий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2068-1

Security update for openssl-1_1

70%
Высокий
около 3 лет назад
github логотип
GHSA-qjmp-vmxc-7p8r

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

CVSS3: 9.8
70%
Высокий
около 3 лет назад
fstec логотип
BDU:2022-03181

Уязвимость реализации сценария c_rehash библиотеки OpenSSL, позволяющая нарушителю выполнять произвольные команды

CVSS3: 8.1
70%
Высокий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2321-1

Security update for openssl-1_0_0

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2251-1

Security update for openssl-1_1

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2197-1

Security update for openssl-1_0_0

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2182-1

Security update for openssl-1_1

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2308-1

Security update for openssl-1_1

почти 3 года назад
rocky логотип
RLSA-2022:5818

Moderate: openssl security update

почти 3 года назад
oracle-oval логотип
ELSA-2022-9683

ELSA-2022-9683: openssl security update (MODERATE)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5818

ELSA-2022-5818: openssl security update (MODERATE)

почти 3 года назад
oracle-oval логотип
ELSA-2022-9751

ELSA-2022-9751: openssl security update (MODERATE)

почти 3 года назад

Уязвимостей на страницу