10
CVSSv2

CVE-2022-24720

Published: 01/03/2022 Updated: 03/07/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

image_processing is an image processing wrapper for libvips and ImageMagick/GraphicsMagick. Prior to version 1.12.2, using the `#apply` method from image_processing to apply a series of operations that are coming from unsanitized user input allows the malicious user to execute shell commands. This method is called internally by Active Storage variants, so Active Storage is vulnerable as well. The vulnerability has been fixed in version 1.12.2 of image_processing. As a workaround, users who process based on user input should always sanitize the user input by allowing only a constrained set of operations.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

image processing project image processing

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1007225 ruby-image-processing: CVE-2022-24720 Package: src:ruby-image-processing; Maintainer for src:ruby-image-processing is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 13 Mar 2022 21:5 ...
It was discovered that ruby-image-processing, a ruby package that provides higher-level image processing helpers, is prone to a remote shell execution vulnerability when using the #apply method to apply a series of operations coming from unsanitized user input For the stable distribution (bullseye), this problem has been fixed in version 1103-1+ ...