7.5
HIGH
CVE-2024-41132
ImageSharp Gif Decoder Memory Corruption Vulnerability
Description

ImageSharp is a 2D graphics API. A vulnerability discovered in the ImageSharp library, where the processing of specially crafted files can lead to excessive memory usage in the Gif decoder. The vulnerability is triggered when ImageSharp attempts to process image files that are designed to exploit this flaw. All users are advised to upgrade to v3.1.5 or v2.1.9.

INFO

Published Date :

July 22, 2024, 3:15 p.m.

Last Modified :

Sept. 11, 2024, 3:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-41132 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sixlabors imagesharp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41132 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41132 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://docs.sixlabors.com/articles/imagesharp.web/processingcommands.html#securing-processing-commands No Types Assigned https://docs.sixlabors.com/articles/imagesharp.web/processingcommands.html#securing-processing-commands Product
    Changed Reference Type https://docs.sixlabors.com/articles/imagesharp/security.html No Types Assigned https://docs.sixlabors.com/articles/imagesharp/security.html Product
    Changed Reference Type https://github.com/SixLabors/ImageSharp/commit/59de13c8cc47f2b402e2c43aa7024511d029d515 No Types Assigned https://github.com/SixLabors/ImageSharp/commit/59de13c8cc47f2b402e2c43aa7024511d029d515 Patch
    Changed Reference Type https://github.com/SixLabors/ImageSharp/commit/9816ca45016c5d3859986f3c600e8934bc450a56 No Types Assigned https://github.com/SixLabors/ImageSharp/commit/9816ca45016c5d3859986f3c600e8934bc450a56 Patch
    Changed Reference Type https://github.com/SixLabors/ImageSharp/commit/b496109051cc39feee1f6cde48fca6481de17f9a No Types Assigned https://github.com/SixLabors/ImageSharp/commit/b496109051cc39feee1f6cde48fca6481de17f9a Patch
    Changed Reference Type https://github.com/SixLabors/ImageSharp/pull/2759 No Types Assigned https://github.com/SixLabors/ImageSharp/pull/2759 Issue Tracking
    Changed Reference Type https://github.com/SixLabors/ImageSharp/pull/2764 No Types Assigned https://github.com/SixLabors/ImageSharp/pull/2764 Issue Tracking
    Changed Reference Type https://github.com/SixLabors/ImageSharp/pull/2770 No Types Assigned https://github.com/SixLabors/ImageSharp/pull/2770 Issue Tracking
    Changed Reference Type https://github.com/SixLabors/ImageSharp/security/advisories/GHSA-qxrv-gp6x-rc23 No Types Assigned https://github.com/SixLabors/ImageSharp/security/advisories/GHSA-qxrv-gp6x-rc23 Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.9 *cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.5
  • CVE Received by [email protected]

    Jul. 22, 2024

    Action Type Old Value New Value
    Added Description ImageSharp is a 2D graphics API. A vulnerability discovered in the ImageSharp library, where the processing of specially crafted files can lead to excessive memory usage in the Gif decoder. The vulnerability is triggered when ImageSharp attempts to process image files that are designed to exploit this flaw. All users are advised to upgrade to v3.1.5 or v2.1.9.
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/security/advisories/GHSA-qxrv-gp6x-rc23 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/pull/2759 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/pull/2764 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/pull/2770 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/commit/59de13c8cc47f2b402e2c43aa7024511d029d515 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/commit/9816ca45016c5d3859986f3c600e8934bc450a56 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SixLabors/ImageSharp/commit/b496109051cc39feee1f6cde48fca6481de17f9a [No types assigned]
    Added Reference GitHub, Inc. https://docs.sixlabors.com/articles/imagesharp.web/processingcommands.html#securing-processing-commands [No types assigned]
    Added Reference GitHub, Inc. https://docs.sixlabors.com/articles/imagesharp/security.html [No types assigned]
    Added CWE GitHub, Inc. CWE-789
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41132 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability