Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-24720
HistoryMar 01, 2022 - 12:00 a.m.

CVE-2022-24720

2022-03-0100:00:00
ubuntu.com
ubuntu.com
18

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.6%

image_processing is an image processing wrapper for libvips and
ImageMagick/GraphicsMagick. Prior to version 1.12.2, using the #apply
method from image_processing to apply a series of operations that are
coming from unsanitized user input allows the attacker to execute shell
commands. This method is called internally by Active Storage variants, so
Active Storage is vulnerable as well. The vulnerability has been fixed in
version 1.12.2 of image_processing. As a workaround, users who process
based on user input should always sanitize the user input by allowing only
a constrained set of operations.

OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchruby-image-processing< 1.10.3-1ubuntu0.20.04.1UNKNOWN
ubuntu22.04noarchruby-image-processing< 1.10.3-1ubuntu0.22.04.1UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.6%