CVE-2022-1271

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-1271
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-1271.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-1271
Related
Published
2022-08-31T16:15:09Z
Modified
2024-05-22T17:31:49.893141Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

References

Affected packages

Alpine:v3.12 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.12 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r1

Alpine:v3.13 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.13 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r1

Alpine:v3.14 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.14 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r1

Alpine:v3.15 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.15 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r1

Alpine:v3.16 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.16 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r1

Alpine:v3.17 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.17 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r0
5.2.5-r0

Alpine:v3.18 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r1

Alpine:v3.18 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r0
5.2.5-r0

Alpine:v3.19 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r0

Alpine:v3.19 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r0
5.2.5-r0

Alpine:v3.20 / gzip

Package

Name
gzip
Purl
pkg:apk/alpine/gzip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12-r0

Affected versions

1.*

1.3.12-r0
1.3.12-r1
1.3.12-r2
1.3.13-r0
1.4-r0
1.4-r1
1.4-r2
1.4-r3
1.5-r0
1.6-r0
1.6-r1
1.7-r0
1.8-r0
1.8-r1
1.9-r0
1.10-r0
1.10-r1
1.11-r0

Alpine:v3.20 / xz

Package

Name
xz
Purl
pkg:apk/alpine/xz?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.5-r1

Affected versions

5.*

5.0.0-r0
5.0.1-r0
5.0.2-r0
5.0.3-r0
5.0.3-r1
5.0.4-r0
5.0.4-r1
5.0.5-r0
5.0.6-r0
5.0.7-r0
5.2.0-r0
5.2.1-r0
5.2.2-r0
5.2.2-r1
5.2.3-r0
5.2.3-r1
5.2.4-r0
5.2.5-r0