ImageSharp is a 2D graphics API. A vulnerability discovered in the ImageSharp library, where the processing of specially crafted files can lead to excessive memory usage in the Gif decoder. The vulnerability is triggered when ImageSharp attempts to process image files that are designed to exploit this flaw. All users are advised to upgrade to v3.1.5 or v2.1.9.
History

Wed, 11 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sixlabors
Sixlabors imagesharp
Weaknesses CWE-770
CPEs cpe:2.3:a:sixlabors:imagesharp:*:*:*:*:*:*:*:*
Vendors & Products Sixlabors
Sixlabors imagesharp

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-22T14:28:25.348Z

Updated: 2024-08-02T04:46:52.026Z

Reserved: 2024-07-15T15:53:28.324Z

Link: CVE-2024-41132

cve-icon Vulnrichment

Updated: 2024-08-02T04:46:52.026Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-22T15:15:04.160

Modified: 2024-09-11T15:03:52.927

Link: CVE-2024-41132

cve-icon Redhat

No data.