Headline
GHSA-q95h-cqrv-8jv5: ExifTool vulnerable to arbitrary code execution
Impact
Arbitrary code execution can occur when running exiftool
against files with hostile metadata payloads
Patches
ExifTool has already been patched in version 12.24. exiftool_vendored.rb
, which vendors ExifTool, includes this patch in v12.25.0.
Workarounds
No
References
https://twitter.com/wcbowling/status/1385803927321415687 https://nvd.nist.gov/vuln/detail/CVE-2021-22204
For more information
If you have any questions or comments about this advisory:
Open an issue in exiftool_vendored.rb
Package
bundler exiftool_vendored (RubyGems)
Affected versions
< 12.25.0
Patched versions
12.25.0
Description
Impact
Arbitrary code execution can occur when running exiftool against files with hostile metadata payloads
Patches
ExifTool has already been patched in version 12.24. exiftool_vendored.rb, which vendors ExifTool, includes this patch in v12.25.0.
Workarounds
No
References
https://twitter.com/wcbowling/status/1385803927321415687
https://nvd.nist.gov/vuln/detail/CVE-2021-22204
For more information
If you have any questions or comments about this advisory:
Open an issue in exiftool_vendored.rb
References
- GHSA-q95h-cqrv-8jv5
- https://twitter.com/wcbowling/status/1385803927321415687
morozgrafix published the maintainer security advisory
Jan 17, 2023
Severity
High
7.8
/ 10
CVSS base metrics
Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Weaknesses
CWE-74
CVE ID
No known CVE
GHSA ID
GHSA-q95h-cqrv-8jv5
Source code
exiftool-rb/exiftool_vendored.rb
Credits
- dgollahon
Checking history
See something to contribute? Suggest improvements for this vulnerability.