gsd-2022-25275
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the "private" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) $config['image.settings']['allow_insecure_derivatives'] or (Drupal 7) $conf['image_allow_insecure_derivatives'] to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-25275", "id": "GSD-2022-25275" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-25275" ], "details": "In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the \"private\" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) $config[\u0027image.settings\u0027][\u0027allow_insecure_derivatives\u0027] or (Drupal 7) $conf[\u0027image_allow_insecure_derivatives\u0027] to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating.", "id": "GSD-2022-25275", "modified": "2023-12-13T01:19:27.041674Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@drupal.org", "ID": "CVE-2022-25275", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Core", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "9.4", "version_value": "9.4.3" }, { "version_affected": "\u003c", "version_name": "9.3", "version_value": "9.3.19" }, { "version_affected": "\u003c", "version_name": "7", "version_value": "7.91" } ] } } ] }, "vendor_name": "Drupal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the \"private\" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) $config[\u0027image.settings\u0027][\u0027allow_insecure_derivatives\u0027] or (Drupal 7) $conf[\u0027image_allow_insecure_derivatives\u0027] to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.drupal.org/sa-core-2022-012", "refsource": "CONFIRM", "url": "https://www.drupal.org/sa-core-2022-012" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=7.0,\u003c7.91||\u003e=8.0.0,\u003c9.3.19||\u003e=9.4.0,\u003c9.4.3", "affected_versions": "All versions starting from 7.0 before 7.91, all versions starting from 8.0.0 before 9.3.19, all versions starting from 9.4.0 before 9.4.3", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2023-05-09", "description": "In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system.\n\nAccess to a non-public file is checked only if it is stored in the \"private\" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability.\n\nThis vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) `$config[\u0027image.settings\u0027][\u0027allow_insecure_derivatives\u0027]` or (Drupal 7) `$conf[\u0027image_allow_insecure_derivatives\u0027]` to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI.\n\nSome sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating.", "fixed_versions": [ "9.3.19", "9.4.3" ], "identifier": "GMS-2022-3362", "identifiers": [ "CVE-2022-25275", "GHSA-xh3v-6f9j-wxw3", "GMS-2022-3362" ], "not_impacted": "All versions before 7.0, all versions starting from 7.91 before 8.0.0, all versions starting from 9.3.19 before 9.4.0, all versions starting from 9.4.3", "package_slug": "packagist/drupal/core", "pubdate": "2023-04-26", "solution": "Upgrade to versions 9.3.19, 9.4.3 or above.", "title": "Drupal core Information Disclosure vulnerability", "urls": [ "https://github.com/drupal/core/commit/2d5f47fc8a166115f56c2330a81e83abe22445cf", "https://github.com/drupal/core/commit/e2fbf63700819cb470a1be425798f1a3f2020116", "https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2022-25275.yaml", "https://www.drupal.org/sa-core-2022-012", "https://github.com/advisories/GHSA-xh3v-6f9j-wxw3" ], "uuid": "cbf56a9c-78ec-40d7-a574-ae39e0dec055" }, { "affected_range": "\u003e=7.0,\u003c7.91||\u003e=8.0.0,\u003c9.3.19||\u003e=9.4.0,\u003c9.4.3", "affected_versions": "All versions starting from 7.0 before 7.91, all versions starting from 8.0.0 before 9.3.19, all versions starting from 9.4.0 before 9.4.3", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937", "CWE-284" ], "date": "2023-05-09", "description": "In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the \"private\" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) $config[\u0027image.settings\u0027][\u0027allow_insecure_derivatives\u0027] or (Drupal 7) $conf[\u0027image_allow_insecure_derivatives\u0027] to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating.", "fixed_versions": [ "7.91", "9.3.19", "9.4.3" ], "identifier": "CVE-2022-25275", "identifiers": [ "CVE-2022-25275" ], "not_impacted": "All versions starting from 7.91 before 8.0.0, all versions starting from 9.3.19 before 9.4.0, all versions starting from 9.4.3", "package_slug": "packagist/drupal/drupal", "pubdate": "2023-04-26", "solution": "Upgrade to version 7.91, 9.3.19, 9.4.3 or above.", "title": "Improper access control", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-25275", "https://www.drupal.org/sa-core-2022-012" ], "uuid": "315c8b3a-dea4-469e-b8bb-389e3c225bfb" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.4.3", "versionStartIncluding": "9.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.3.19", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.91", "versionStartIncluding": "7.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@drupal.org", "ID": "CVE-2022-25275" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the \"private\" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) $config[\u0027image.settings\u0027][\u0027allow_insecure_derivatives\u0027] or (Drupal 7) $conf[\u0027image_allow_insecure_derivatives\u0027] to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.drupal.org/sa-core-2022-012", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.drupal.org/sa-core-2022-012" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-05-09T14:36Z", "publishedDate": "2023-04-26T14:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.