Skip to content

Use After Free in SixLabors.ImageSharp

High severity GitHub Reviewed Published Mar 5, 2024 in SixLabors/ImageSharp • Updated Mar 6, 2024

Package

nuget SixLabors.ImageSharp (NuGet)

Affected versions

>= 3.0.0, < 3.1.3
< 2.1.7

Patched versions

3.1.3
2.1.7

Description

Impact

A heap-use-after-free flaw was found in ImageSharp's InitializeImage() function of PngDecoderCore.cs file. This vulnerability is triggered when an attacker passes a specially crafted PNG image file to ImageSharp for conversion, potentially leading to information disclosure.

Patches

The problem has been patched. All users are advised to upgrade to v3.1.3 or v2.1.7.

Workarounds

None

References

None

References

@JimBobSquarePants JimBobSquarePants published to SixLabors/ImageSharp Mar 5, 2024
Published to the GitHub Advisory Database Mar 5, 2024
Reviewed Mar 5, 2024
Published by the National Vulnerability Database Mar 5, 2024
Last updated Mar 6, 2024

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Weaknesses

CVE ID

CVE-2024-27929

GHSA ID

GHSA-65x7-c272-7g7r

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.