CVE-2021-22204

NameCVE-2021-22204
DescriptionImproper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2663-1, DSA-4910-1
Debian Bugs987505

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libimage-exiftool-perl (PTS)buster, buster (security)11.16-1+deb10u1fixed
bullseye12.16+dfsg-2fixed
bookworm12.57+dfsg-1fixed
sid, trixie12.76+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libimage-exiftool-perlsourcestretch10.40-1+deb9u1DLA-2663-1
libimage-exiftool-perlsourcebuster11.16-1+deb10u1DSA-4910-1
libimage-exiftool-perlsource(unstable)12.16+dfsg-2987505

Notes

https://bugs.launchpad.net/bugs/1925985
https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800
https://devcraft.io/2021/05/04/exiftool-arbitrary-code-execution-cve-2021-22204.html

Search for package or bug name: Reporting problems