Skip to content

SixLabors.ImageSharp vulnerable to data leakage

Moderate severity GitHub Reviewed Published Apr 15, 2024 in SixLabors/ImageSharp • Updated Apr 16, 2024

Package

nuget SixLabors.ImageSharp (NuGet)

Affected versions

< 2.1.8
>= 3.0.0, < 3.1.4

Patched versions

2.1.8
3.1.4

Description

Impact

A data leakage flaw was found in ImageSharp's JPEG and TGA decoders. This vulnerability is triggered when an attacker passes a specially crafted JPEG or TGA image file to a software using ImageSharp, potentially disclosing sensitive information from other parts of the software in the resulting image buffer.

Patches

The problem has been patched. All users are advised to upgrade to v3.1.4 or v2.1.8.

Workarounds

None

References

None

References

@JimBobSquarePants JimBobSquarePants published to SixLabors/ImageSharp Apr 15, 2024
Published by the National Vulnerability Database Apr 15, 2024
Published to the GitHub Advisory Database Apr 15, 2024
Reviewed Apr 15, 2024
Last updated Apr 16, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2024-32036

GHSA ID

GHSA-5x7m-6737-26cr

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.