Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2022-1271
Description:An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.
Test IDs: 1.3.6.1.4.1.25623.1.1.4.2022.1673.1   1.3.6.1.4.1.25623.1.1.2.2022.2104   1.3.6.1.4.1.25623.1.1.10.2022.0149   1.3.6.1.4.1.25623.1.1.12.2022.5378.4   1.3.6.1.4.1.25623.1.1.4.2022.1674.1   1.3.6.1.4.1.25623.1.1.4.2022.1650.1   1.3.6.1.4.1.25623.1.1.4.2022.1617.1   1.3.6.1.4.1.25623.1.0.705122   1.3.6.1.4.1.25623.1.1.2.2022.1985   1.3.6.1.4.1.25623.1.1.2.2022.2124   1.3.6.1.4.1.25623.1.1.4.2022.1272.1   1.3.6.1.4.1.25623.1.1.2.2022.2346   1.3.6.1.4.1.25623.1.0.845324   1.3.6.1.4.1.25623.1.0.845325   1.3.6.1.4.1.25623.1.1.2.2022.1892   1.3.6.1.4.1.25623.1.1.2.2022.2370   1.3.6.1.4.1.25623.1.1.2.2022.2149   1.3.6.1.4.1.25623.1.1.2.2022.2597   1.3.6.1.4.1.25623.1.0.884228   1.3.6.1.4.1.25623.1.1.13.2022.104.03   1.3.6.1.4.1.25623.1.1.2.2022.2174   1.3.6.1.4.1.25623.1.1.2.2023.1739   1.3.6.1.4.1.25623.1.0.820584   1.3.6.1.4.1.25623.1.0.820515   1.3.6.1.4.1.25623.1.1.2.2022.2505   1.3.6.1.4.1.25623.1.0.705123   1.3.6.1.4.1.25623.1.1.2.2022.2133   1.3.6.1.4.1.25623.1.0.892976   1.3.6.1.4.1.25623.1.1.4.2022.1160.1   1.3.6.1.4.1.25623.1.1.2.2023.1716   1.3.6.1.4.1.25623.1.1.12.2022.5378.3   1.3.6.1.4.1.25623.1.1.2.2022.2563   1.3.6.1.4.1.25623.1.1.4.2022.1250.1   1.3.6.1.4.1.25623.1.0.820288   1.3.6.1.4.1.25623.1.0.854679   1.3.6.1.4.1.25623.1.1.4.2022.1275.1   1.3.6.1.4.1.25623.1.1.2.2022.1998   1.3.6.1.4.1.25623.1.1.2.2023.1258   1.3.6.1.4.1.25623.1.1.2.2022.1728   1.3.6.1.4.1.25623.1.1.2.2022.1955   1.3.6.1.4.1.25623.1.1.13.2022.104.02   1.3.6.1.4.1.25623.1.1.2.2022.2382   1.3.6.1.4.1.25623.1.1.2.2022.2406   1.3.6.1.4.1.25623.1.0.884216   1.3.6.1.4.1.25623.1.0.892977   1.3.6.1.4.1.25623.1.0.820377   1.3.6.1.4.1.25623.1.0.820547   1.3.6.1.4.1.25623.1.1.2.2022.2109   1.3.6.1.4.1.25623.1.1.2.2022.1775   1.3.6.1.4.1.25623.1.0.854615   1.3.6.1.4.1.25623.1.1.2.2022.2089   1.3.6.1.4.1.25623.1.0.820394  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2022-1271
https://security.gentoo.org/glsa/202209-01
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-1271
https://bugzilla.redhat.com/show_bug.cgi?id=2073310
https://bugzilla.redhat.com/show_bug.cgi?id=2073310
https://git.tukaani.org/?p=xz.git;a=commit;h=69d1b3fc29677af8ade8dc15dba83f0589cb63d6
https://git.tukaani.org/?p=xz.git;a=commit;h=69d1b3fc29677af8ade8dc15dba83f0589cb63d6
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
https://security-tracker.debian.org/tracker/CVE-2022-1271
https://security-tracker.debian.org/tracker/CVE-2022-1271
https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch
https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch
https://www.openwall.com/lists/oss-security/2022/04/07/8
https://www.openwall.com/lists/oss-security/2022/04/07/8




© 1998-2025 E-Soft Inc. All rights reserved.