Search for vulnerabilities
Vulnerability details: VCID-ar3g-bygk-aaan
Vulnerability ID VCID-ar3g-bygk-aaan
Aliases BIT-2022-22817
BIT-pillow-2022-22817
CVE-2022-22817
GHSA-8vj2-vxx3-667w
PYSEC-2022-10
Summary PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0609
rhas Important https://access.redhat.com/errata/RHSA-2022:0643
rhas Important https://access.redhat.com/errata/RHSA-2022:0665
rhas Important https://access.redhat.com/errata/RHSA-2022:0667
rhas Important https://access.redhat.com/errata/RHSA-2022:0669
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22817.json
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.02548 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
epss 0.15016 https://api.first.org/data/v1/epss?cve=CVE-2022-22817
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2042527
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr CRITICAL https://github.com/advisories/GHSA-8vj2-vxx3-667w
cvssv3.1 9.8 https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-10.yaml
generic_textual CRITICAL https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-10.yaml
cvssv3.1 6.7 https://github.com/python-pillow/Pillow
generic_textual MODERATE https://github.com/python-pillow/Pillow
cvssv3.1 9.8 https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11
generic_textual CRITICAL https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11
cvssv3.1 9.8 https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
generic_textual CRITICAL https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2024/03/msg00021.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2024/03/msg00021.html
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-22817
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22817
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22817
cvssv3.1 9.8 https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
generic_textual CRITICAL https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
cvssv3.1 9.1 https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
generic_textual CRITICAL https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
cvssv3.1 7.5 https://security.gentoo.org/glsa/202211-10
generic_textual HIGH https://security.gentoo.org/glsa/202211-10
cvssv3.1 9.8 https://www.debian.org/security/2022/dsa-5053
generic_textual CRITICAL https://www.debian.org/security/2022/dsa-5053
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22817.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-10.yaml
https://github.com/python-pillow/Pillow
https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11
https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00021.html
https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
https://security.gentoo.org/glsa/202211-10
https://www.debian.org/security/2022/dsa-5053
2042527 https://bugzilla.redhat.com/show_bug.cgi?id=2042527
cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2022-22817 https://nvd.nist.gov/vuln/detail/CVE-2022-22817
GHSA-8vj2-vxx3-667w https://github.com/advisories/GHSA-8vj2-vxx3-667w
RHSA-2022:0609 https://access.redhat.com/errata/RHSA-2022:0609
RHSA-2022:0643 https://access.redhat.com/errata/RHSA-2022:0643
RHSA-2022:0665 https://access.redhat.com/errata/RHSA-2022:0665
RHSA-2022:0667 https://access.redhat.com/errata/RHSA-2022:0667
RHSA-2022:0669 https://access.redhat.com/errata/RHSA-2022:0669
USN-5227-1 https://usn.ubuntu.com/5227-1/
USN-5227-2 https://usn.ubuntu.com/5227-2/
USN-5227-3 https://usn.ubuntu.com/5227-3/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22817.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-10.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/python-pillow/Pillow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22817
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22817
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22817
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202211-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2022/dsa-5053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68892
EPSS Score 0.00296
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.