Количество 27
Количество 27

CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

CVE-2022-1271
CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep ut ...

SUSE-SU-2022:1674-1
Security update for gzip

SUSE-SU-2022:1673-1
Security update for gzip

SUSE-SU-2022:1650-1
Security update for gzip

SUSE-SU-2022:1617-1
Security update for gzip

SUSE-SU-2022:14938-1
Security update for xz

SUSE-SU-2022:1275-1
Security update for gzip

SUSE-SU-2022:1272-1
Security update for gzip

SUSE-SU-2022:1250-1
Security update for gzip

SUSE-SU-2022:1160-1
Security update for xz

SUSE-SU-2022:1158-1
Security update for xz

RLSA-2022:4991
Important: xz security update

RLSA-2022:4940
Important: xz security update

RLSA-2022:1537
Important: gzip security update
GHSA-jrpw-543v-8r62
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.
ELSA-2022-5052
ELSA-2022-5052: xz security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-1271 An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. | CVSS3: 8.8 | 1% Низкий | почти 3 года назад |
![]() | CVE-2022-1271 An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. | CVSS3: 8.8 | 1% Низкий | около 3 лет назад |
![]() | CVE-2022-1271 An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. | CVSS3: 8.8 | 1% Низкий | почти 3 года назад |
![]() | CVSS3: 8.8 | 1% Низкий | почти 3 года назад | |
CVE-2022-1271 An arbitrary file write vulnerability was found in GNU gzip's zgrep ut ... | CVSS3: 8.8 | 1% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:1674-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1673-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1650-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1617-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:14938-1 Security update for xz | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1275-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1272-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1250-1 Security update for gzip | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1160-1 Security update for xz | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1158-1 Security update for xz | 1% Низкий | около 3 лет назад | |
![]() | RLSA-2022:4991 Important: xz security update | 1% Низкий | около 3 лет назад | |
![]() | RLSA-2022:4940 Important: xz security update | 1% Низкий | около 3 лет назад | |
![]() | RLSA-2022:1537 Important: gzip security update | 1% Низкий | около 3 лет назад | |
GHSA-jrpw-543v-8r62 An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. | CVSS3: 8.8 | 1% Низкий | почти 3 года назад | |
ELSA-2022-5052 ELSA-2022-5052: xz security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу