CVE-2022-1271

high

Description

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

References

https://www.openwall.com/lists/oss-security/2022/04/07/8

https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch

https://security.netapp.com/advisory/ntap-20220930-0006/

https://security.gentoo.org/glsa/202209-01

https://security-tracker.debian.org/tracker/CVE-2022-1271

https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html

https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6

https://bugzilla.redhat.com/show_bug.cgi?id=2073310

https://access.redhat.com/security/cve/CVE-2022-1271

Details

Source: Mitre, NVD

Published: 2022-08-31

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High