Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1nODVyLTZ4MnEtNDV3N84AA7Bf

SixLabors.ImageSharp vulnerable to Memory Allocation with Excessive Size Value

Impact

A vulnerability discovered in the ImageSharp library, where the processing of specially crafted files can lead to excessive memory usage in image decoders. The vulnerability is triggered when ImageSharp attempts to process image files that are designed to exploit this flaw.

This flaw can be exploited to cause a denial of service (DoS) by depleting process memory, thereby affecting applications and services that rely on ImageSharp for image processing tasks. Users and administrators are advised to update to the latest version of ImageSharp that addresses this vulnerability to mitigate the risk of exploitation.

Patches

The problem has been patched. All users are advised to upgrade to v3.1.4 or v2.1.8.

Workarounds

Before calling Image.Decode(Async), use Image.Identify to determine the image dimensions in order to enforce a limit.

References

Permalink: https://github.com/advisories/GHSA-g85r-6x2q-45w7
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1nODVyLTZ4MnEtNDV3N84AA7Bf
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 18 days ago
Updated: 18 days ago


CVSS Score: 5.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Identifiers: GHSA-g85r-6x2q-45w7, CVE-2024-32035
References: Repository: https://github.com/SixLabors/ImageSharp
Blast Radius: 1.0

Affected Packages

nuget:SixLabors.ImageSharp
Dependent packages: 0
Dependent repositories: 0
Downloads: 93,448,520 total
Affected Version Ranges: >= 3.0.0, < 3.1.4, < 2.1.8
Fixed in: 3.1.4, 2.1.8
All affected versions: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 2.0.0, 2.1.0, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 3.0.0, 3.0.1, 3.0.2, 3.1.0, 3.1.1, 3.1.2, 3.1.3
All unaffected versions: 2.1.8, 3.1.4