CVE-2022-1271

high

Tenable Plugins

View all (102 total)

IDNameProductFamilySeverity
191212CentOS 9 : xz-5.2.5-8.el9NessusCentOS Local Security Checks
high
187366NewStart CGSL MAIN 5.04 : gzip Vulnerability (NS-SA-2023-0103)NessusNewStart CGSL Local Security Checks
high
187330NewStart CGSL MAIN 6.06 : gzip Vulnerability (NS-SA-2023-0081)NessusNewStart CGSL Local Security Checks
high
185049Rocky Linux 9 : xz (RLSA-2022:4940)NessusRocky Linux Local Security Checks
high
185014Rocky Linux 8 : xz (RLSA-2022:4991)NessusRocky Linux Local Security Checks
high
184920Rocky Linux 8 : gzip (RLSA-2022:1537)NessusRocky Linux Local Security Checks
high
184833Rocky Linux 9 : gzip (RLSA-2022:4582)NessusRocky Linux Local Security Checks
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.
critical
175218EulerOS Virtualization 3.0.2.0 : gzip (EulerOS-SA-2023-1716)NessusHuawei Local Security Checks
high
175210EulerOS Virtualization 3.0.2.0 : xz (EulerOS-SA-2023-1739)NessusHuawei Local Security Checks
high
173541CBL Mariner 2.0 Security Update: gzip (CVE-2022-1271)NessusMarinerOS Local Security Checks
high
173162Amazon Linux 2023 : gzip (ALAS2023-2023-043)NessusAmazon Linux Local Security Checks
high
173099Amazon Linux 2023 : xz, xz-devel, xz-libs (ALAS2023-2023-042)NessusAmazon Linux Local Security Checks
high
170822EulerOS Virtualization 3.0.2.2 : gzip (EulerOS-SA-2023-1258)NessusHuawei Local Security Checks
high
170654Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013)NessusMisc.
critical
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.
critical
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.
critical
167702AlmaLinux 9 : gzip (ALSA-2022:4582)NessusAlma Linux Local Security Checks
high
167666AlmaLinux 9 : xz (ALSA-2022:4940)NessusAlma Linux Local Security Checks
high
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.
critical
167008Amazon Linux 2022 : (ALAS2022-2022-188)NessusAmazon Linux Local Security Checks
high
166985Amazon Linux 2022 : (ALAS2022-2022-187)NessusAmazon Linux Local Security Checks
high
165940EulerOS Virtualization 3.0.6.0 : gzip (EulerOS-SA-2022-2563)NessusHuawei Local Security Checks
high
165934EulerOS Virtualization 3.0.6.0 : xz (EulerOS-SA-2022-2597)NessusHuawei Local Security Checks
high
165900EulerOS Virtualization 3.0.6.6 : gzip (EulerOS-SA-2022-2505)NessusHuawei Local Security Checks
high
165508Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398)NessusMisc.
critical
165506Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2298)NessusMisc.
high
165411EulerOS Virtualization 2.9.1 : xz (EulerOS-SA-2022-2370)NessusHuawei Local Security Checks
high
165372EulerOS Virtualization 2.9.0 : xz (EulerOS-SA-2022-2406)NessusHuawei Local Security Checks
high
165363EulerOS Virtualization 2.9.1 : gzip (EulerOS-SA-2022-2346)NessusHuawei Local Security Checks
high
165353EulerOS Virtualization 2.9.0 : gzip (EulerOS-SA-2022-2382)NessusHuawei Local Security Checks
high
164876RHEL 9 : gzip (RHSA-2022:4582)NessusRed Hat Local Security Checks
high
164802GLSA-202209-01 : GNU Gzip, XZ Utils: Arbitrary file writeNessusGentoo Local Security Checks
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.
critical
164714Amazon Linux 2022 : (ALAS2022-2022-058)NessusAmazon Linux Local Security Checks
high
164613Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4.5)NessusMisc.
high
164600Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1.5)NessusMisc.
high
163733CentOS 7 : xz (CESA-2022:5052)NessusCentOS Local Security Checks
high
163574EulerOS 2.0 SP10 : xz (EulerOS-SA-2022-2149)NessusHuawei Local Security Checks
high
163554EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2133)NessusHuawei Local Security Checks
high
163542EulerOS 2.0 SP10 : xz (EulerOS-SA-2022-2174)NessusHuawei Local Security Checks
high
163529EulerOS 2.0 SP10 : gzip (EulerOS-SA-2022-2158)NessusHuawei Local Security Checks
high
163183EulerOS Virtualization 2.10.1 : gzip (EulerOS-SA-2022-2109)NessusHuawei Local Security Checks
high
163177EulerOS Virtualization 2.10.0 : gzip (EulerOS-SA-2022-2089)NessusHuawei Local Security Checks
high
163143EulerOS Virtualization 2.10.0 : xz (EulerOS-SA-2022-2104)NessusHuawei Local Security Checks
high
163128EulerOS Virtualization 2.10.1 : xz (EulerOS-SA-2022-2124)NessusHuawei Local Security Checks
high
162915EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-1985)NessusHuawei Local Security Checks
high
162907EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1998)NessusHuawei Local Security Checks
high
162895EulerOS 2.0 SP9 : gzip (EulerOS-SA-2022-1968)NessusHuawei Local Security Checks
high
162866EulerOS 2.0 SP9 : xz (EulerOS-SA-2022-2015)NessusHuawei Local Security Checks
high
162809Oracle Linux 9 : gzip (ELSA-2022-4582)NessusOracle Linux Local Security Checks
high
162788Oracle Linux 9 : xz (ELSA-2022-4940)NessusOracle Linux Local Security Checks
high
162657RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.23 (Important) (RHSA-2022:5439)NessusRed Hat Local Security Checks
high
162435EulerOS 2.0 SP8 : xz (EulerOS-SA-2022-1955)NessusHuawei Local Security Checks
high
162433EulerOS 2.0 SP8 : gzip (EulerOS-SA-2022-1931)NessusHuawei Local Security Checks
high
162348EulerOS 2.0 SP5 : gzip (EulerOS-SA-2022-1892)NessusHuawei Local Security Checks
high
162323Scientific Linux Security Update : xz on SL7.x i686/x86_64 (2022:5052)NessusScientific Linux Local Security Checks
high
162306Oracle Linux 7 : xz (ELSA-2022-5052)NessusOracle Linux Local Security Checks
high
162298RHEL 7 : xz (RHSA-2022:5052)NessusRed Hat Local Security Checks
high
162166Oracle Linux 8 : xz (ELSA-2022-4991)NessusOracle Linux Local Security Checks
high
162161RHEL 8 : xz (RHSA-2022:4994)NessusRed Hat Local Security Checks
high
162160RHEL 8 : xz (RHSA-2022:4992)NessusRed Hat Local Security Checks
high
162158RHEL 8 : xz (RHSA-2022:4991)NessusRed Hat Local Security Checks
high
162149RHEL 8 : xz (RHSA-2022:4993)NessusRed Hat Local Security Checks
high
162135RHEL 9 : xz (RHSA-2022:4940)NessusRed Hat Local Security Checks
high
162004Amazon Linux AMI : xz (ALAS-2022-1598)NessusAmazon Linux Local Security Checks
high
161992Amazon Linux AMI : gzip (ALAS-2022-1590)NessusAmazon Linux Local Security Checks
high
161818RHEL 8 : Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0] (Important) (RHSA-2022:4896)NessusRed Hat Local Security Checks
high
161554EulerOS 2.0 SP3 : gzip (EulerOS-SA-2022-1728)NessusHuawei Local Security Checks
high
161522EulerOS 2.0 SP3 : xz (EulerOS-SA-2022-1775)NessusHuawei Local Security Checks
high
161234SUSE SLES15 Security Update : gzip (SUSE-SU-2022:1674-1)NessusSuSE Local Security Checks
high
161226SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1673-1)NessusSuSE Local Security Checks
high
161196CentOS 7 : gzip (CESA-2022:2191)NessusCentOS Local Security Checks
high
161163SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1650-1)NessusSuSE Local Security Checks
high
161106Scientific Linux Security Update : gzip on SL7.x x86_64 (2022:2191)NessusScientific Linux Local Security Checks
high
161073RHEL 7 : gzip (RHSA-2022:2191)NessusRed Hat Local Security Checks
high
161055Oracle Linux 7 : gzip (ELSA-2022-2191)NessusOracle Linux Local Security Checks
high
160988SUSE SLED15 / SLES15 Security Update : gzip (SUSE-SU-2022:1617-1)NessusSuSE Local Security Checks
high
160476RHEL 8 : gzip (RHSA-2022:1676)NessusRed Hat Local Security Checks
high
160414RHEL 8 : gzip (RHSA-2022:1665)NessusRed Hat Local Security Checks
high
160262Amazon Linux 2 : gzip, xz (ALAS-2022-1782)NessusAmazon Linux Local Security Checks
high
160242RHEL 8 : gzip (RHSA-2022:1592)NessusRed Hat Local Security Checks
high
160231RHEL 8 : gzip (RHSA-2022:1537)NessusRed Hat Local Security Checks
high
160212Oracle Linux 8 : gzip (ELSA-2022-1537)NessusOracle Linux Local Security Checks
high
160063SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1275-1)NessusSuSE Local Security Checks
high
160058SUSE SLES12 Security Update : gzip (SUSE-SU-2022:1272-1)NessusSuSE Local Security Checks
high
159906Debian DSA-5122-1 : gzip - security updateNessusDebian Local Security Checks
high
159904Debian DSA-5123-1 : xz-utils - security updateNessusDebian Local Security Checks
high
159894FreeBSD : zgrep -- arbitrary file write (b019585a-bfea-11ec-b46c-b42e991fc52e)NessusFreeBSD Local Security Checks
high
159883SUSE SLES15 Security Update : gzip (SUSE-SU-2022:1250-1)NessusSuSE Local Security Checks
high
159747Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current xz Vulnerability (SSA:2022-104-03)NessusSlackware Local Security Checks
high
159746Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current gzip Vulnerability (SSA:2022-104-02)NessusSlackware Local Security Checks
high
159725Ubuntu 16.04 ESM : Gzip vulnerability (USN-5378-4)NessusUbuntu Local Security Checks
high
159719Ubuntu 16.04 ESM : XZ Utils vulnerability (USN-5378-3)NessusUbuntu Local Security Checks
high
159714Ubuntu 18.04 LTS / 20.04 LTS : XZ Utils vulnerability (USN-5378-2)NessusUbuntu Local Security Checks
high
159711Ubuntu 18.04 LTS / 20.04 LTS : Gzip vulnerability (USN-5378-1)NessusUbuntu Local Security Checks
high
159704SUSE SLED15 / SLES15 Security Update : xz (SUSE-SU-2022:1158-1)NessusSuSE Local Security Checks
high
159696SUSE SLES11 Security Update : xz (SUSE-SU-2022:14938-1)NessusSuSE Local Security Checks
high
159695SUSE SLES12 Security Update : xz (SUSE-SU-2022:1160-1)NessusSuSE Local Security Checks
high
159626Debian DLA-2976-1 : gzip - LTS security updateNessusDebian Local Security Checks
high
159624Debian DLA-2977-1 : xz-utils - LTS security updateNessusDebian Local Security Checks
high