# N/A
## 概述
ExifTool版本7.44及更高版本中DjVu文件格式的用户数据未充分中和,导致解析恶意图像时可能执行任意代码。
## 影响版本
- ExifTool 7.44及以上版本
## 细节
在ExifTool处理DjVu文件格式时,用户输入的数据没有被充分中和。这种漏洞使攻击者可以通过构造恶意DjVu图像文件来执行任意代码。
## 影响
攻击者可以利用此漏洞在受害者系统上执行恶意代码,从而导致潜在的安全威胁,包括系统控制权的丧失和敏感信息的泄露。
是否为 Web 类漏洞: 未知
判断理由:
| # | POC 描述 | 源链接 | 神龙链接 |
|---|---|---|---|
| 1 | Python exploit for the CVE-2021-22204 vulnerability in Exiftool | https://github.com/convisolabs/CVE-2021-22204-exiftool | POC详情 |
| 2 | exiftool arbitrary code execution vulnerability | https://github.com/se162xg/CVE-2021-22204 | POC详情 |
| 3 | POC for exiftool vuln (CVE-2021-22204). | https://github.com/bilkoh/POC-CVE-2021-22204 | POC详情 |
| 4 | None | https://github.com/PenTestical/CVE-2021-22204 | POC详情 |
| 5 | None | https://github.com/AssassinUKG/CVE-2021-22204 | POC详情 |
| 6 | Modification of gitlab exploit anything under 13.10 | https://github.com/ph-arm/CVE-2021-22204-Gitlab | POC详情 |
| 7 | reverse shell execution exploit of CVE 22204 | https://github.com/Asaad27/CVE-2021-22204-RSE | POC详情 |
| 8 | None | https://github.com/trganda/CVE-2021-22204 | POC详情 |
| 9 | A complete PoC for CVE-2021-22204 exiftool RCE | https://github.com/0xBruno/CVE-2021-22204 | POC详情 |
| 10 | exiftool exploit | https://github.com/mr-tuhin/CVE-2021-22204-exiftool | POC详情 |
| 11 | Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution | https://github.com/UNICORDev/exploit-CVE-2021-22204 | POC详情 |
| 12 | None | https://github.com/Akash7350/CVE-2021-22204 | POC详情 |
| 13 | Challenge based on CVE-2021-22204 where users send a malicious file to a web application to gain RCE | https://github.com/battleofthebots/dejavu | POC详情 |
| 14 | CVE-2021-22204 exploit script | https://github.com/cc3305/CVE-2021-22204 | POC详情 |
| 15 | None | https://github.com/sameep0/CVE-2021-22204 | POC详情 |
| 16 | CVE-2021-22204 exiftool rce | https://github.com/Roronoawjd/CVE-2021-22204 | POC详情 |
标题: Packet Storm -- 🔗来源链接
标签:x_refsource_MISC
神龙速读:
## 关键漏洞信息
- **Prohibited Activities**: You may not access or use the Site for any purpose other than that for which we make the Site available.
- This section prohibits actions that could potentially exploit vulnerabilities (e.g., acting maliciously against the site).
- **User Generated Contributions**: The Site may invite you to chat, contribute to, or participate in blogs, message boards, online forums, and other functionality, and may provide you with the opportunity to create, submit, post, display, transmit, perform, publish, distribute, or broadcast content and materials to us or on the Site. Contributions may be viewable by other users of the Site and through third-party websites.
- While this section does not directly relate to a vulnerability, it may be indirectly relevant in the event of a dispute or legal action stemming from a vulnerability.
- **API Access**: Access to our API is provided under the following conditions:
- If not properly secured or monitored, the API could be a potential vector for certain types of attacks (e.g., data exfiltration).
- **Website Purpose**: The Site is intended for users who are at least 18 years old. Persons under the age of 18 are not permitted to use or register for the Site.
- This is a vulnerability in the sense that it could be exploited by attackers posing as users under 18 to gain access.
标题: [SECURITY] [DSA 4910-1] libimage-exiftool-perl security update -- 🔗来源链接
标签:vendor-advisoryx_refsource_DEBIAN
神龙速读:
### 关键信息
- **CVE ID**: CVE-2021-22204
- **Debian Bug**: 987505
- **Vulnerability**: A vulnerability was discovered in libimage-exiftool-perl, which may result in the execution of arbitrary code if a malformed DjVu file is processed.
- **Affected Package**: libimage-exiftool-perl
- **Fixed in Version**: 11.16-1+deb10u1 (for stable distribution buster)
标题: [SECURITY] [DLA 2663-1] libimage-exiftool-perl security update -- 🔗来源链接
标签:mailing-listx_refsource_MLIST
神龙速读:
```
- **Vulnerability**:
- **Package**: libimage-exiftool-perl
- **Version**: 10.40-1+deb9u1
- **CVE ID**: CVE-2021-22204
- **Description**: A vulnerability was discovered in libimage-exiftool-perl, a library and program to read and write meta information in multimedia files, which may result in execution of arbitrary code if a malformed DjVu file is processed.
- **Affected Version**: 10.40-1+deb9u1
- **Resolution**:
- **Fixed in Debian 9 Stretch**: 10.40-1+deb9u1
- **Security Tracker Page**: https://security-tracker.debian.org/tracker/libimage-exiftool-perl
```
暂无评论