Rapid7 Vulnerability & Exploit Database

ExifTool DjVu ANT Perl injection

Back to Search

ExifTool DjVu ANT Perl injection

Disclosed
05/24/2021
Created
05/12/2021

Description

This module exploits a Perl injection vulnerability in the DjVu ANT parsing code of ExifTool versions 7.44 through 12.23 inclusive. The injection is used to execute a shell command using Perl backticks. The DjVu image can be embedded in a wrapper image using the HasselbladExif EXIF field.

Author(s)

  • William Bowling
  • Justin Steven

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/fileformat/exiftool_djvu_ant_perl_injection
msf exploit(exiftool_djvu_ant_perl_injection) > show targets
    ...targets...
msf exploit(exiftool_djvu_ant_perl_injection) > set TARGET < target-id >
msf exploit(exiftool_djvu_ant_perl_injection) > show options
    ...show and set options...
msf exploit(exiftool_djvu_ant_perl_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;