Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-27929
HistoryMar 05, 2024 - 4:30 p.m.

CVE-2024-27929 Use After Free in SixLabors.ImageSharp

2024-03-0516:30:35
CWE-416
GitHub_M
github.com
3
cve-2024-27929
imagesharp
pngdecodercore
information disclosure
patch

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

AI Score

6.3

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

ImageSharp is a managed, cross-platform, 2D graphics library. A heap-use-after-free flaw was found in ImageSharp’s InitializeImage() function of PngDecoderCore.cs file. This vulnerability is triggered when an attacker passes a specially crafted PNG image file to ImageSharp for conversion, potentially leading to information disclosure. This issue has been patched in versions 3.1.3 and 2.1.7.

CNA Affected

[
  {
    "vendor": "SixLabors",
    "product": "ImageSharp",
    "versions": [
      {
        "status": "affected",
        "version": ">= 3.0.0, < 3.1.3"
      },
      {
        "status": "affected",
        "version": "< 2.1.7"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

AI Score

6.3

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-27929