Known Exploited Vulnerability
7.8
HIGH
CVE-2021-22204
ExifTool Remote Code Execution Vulnerability - [Actively Exploited]
Description

Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image

INFO

Published Date :

April 23, 2021, 6:15 p.m.

Last Modified :

July 24, 2024, 5:07 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Improper neutralization of user data in the DjVu file format in Exiftool versions 7.44 and up allows arbitrary code execution when parsing the malicious image

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-22204 has a 63 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-22204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Exiftool_project exiftool
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22204.

URL Resource
http://packetstormsecurity.com/files/162558/ExifTool-DjVu-ANT-Perl-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164768/GitLab-Unauthenticated-Remote-ExifTool-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164994/GitLab-13.10.2-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167038/ExifTool-12.23-Arbitrary-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/05/09/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/05/10/5 Mailing List Third Party Advisory
https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800 Patch
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22204.json Third Party Advisory
https://hackerone.com/reports/1154542 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/05/msg00018.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ Release Notes
https://www.debian.org/security/2021/dsa-4910 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 22, 2024, 7:28 p.m. This repo has been linked 1 different CVEs too.

CVE-2021-22204 exploit script

Python

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 9:57 p.m. This repo has been linked 1 different CVEs too.

OSCP and stuffs

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

None

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2023, 11:29 a.m. This repo has been linked 8 different CVEs too.

Challenge based on CVE-2021-22204 where users send a malicious file to a web application to gain RCE

Perl Dockerfile Python

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : July 25, 2023, 1:52 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/162558/ExifTool-DjVu-ANT-Perl-Injection.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/162558/ExifTool-DjVu-ANT-Perl-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800 Patch, Third Party Advisory https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800 Patch
    Changed Reference Type https://hackerone.com/reports/1154542 Permissions Required, Third Party Advisory https://hackerone.com/reports/1154542 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ Release Notes
    Changed Reference Type https://www.debian.org/security/2021/dsa-4910 Third Party Advisory https://www.debian.org/security/2021/dsa-4910 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ [No types assigned]
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ [No types assigned]
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ [No types assigned]
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-74 CWE-94
  • Modified Analysis by [email protected]

    Jul. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167038/ExifTool-12.23-Arbitrary-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/167038/ExifTool-12.23-Arbitrary-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167038/ExifTool-12.23-Arbitrary-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162558/ExifTool-DjVu-ANT-Perl-Injection.html No Types Assigned http://packetstormsecurity.com/files/162558/ExifTool-DjVu-ANT-Perl-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164768/GitLab-Unauthenticated-Remote-ExifTool-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/164768/GitLab-Unauthenticated-Remote-ExifTool-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164994/GitLab-13.10.2-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164994/GitLab-13.10.2-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/09/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/09/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/05/10/5 No Types Assigned http://www.openwall.com/lists/oss-security/2021/05/10/5 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/05/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/05/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164768/GitLab-Unauthenticated-Remote-ExifTool-Command-Injection.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/164994/GitLab-13.10.2-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/164768/GitLab-Unauthenticated-Remote-ExifTool-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164768/GitLab-Unauthenticated-Remote-ExifTool-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/05/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162558/ExifTool-DjVu-ANT-Perl-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/10/5 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/09/1 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DDKDLJLBTBBR66OOPXSXCG2PQRM5KCZL/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U4RF6PJCJ6NQOVJJJF6HN6BORUQVIXY6/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/F6UOBPU3LSHAPRRJNISNVXZ5DSUIALLV/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800 No Types Assigned https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800 Patch, Third Party Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22204.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22204.json Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1154542 No Types Assigned https://hackerone.com/reports/1154542 Permissions Required, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4910 No Types Assigned https://www.debian.org/security/2021/dsa-4910 Third Party Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:exiftool_project:exiftool:*:*:*:*:*:*:*:* versions from (including) 7.44 up to (excluding) 12.24
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4910 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22204 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-22204 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.68 }} 8.31%

score

0.99677

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability