Product:

Gifsicle

(Lcdf)
Repositories https://github.com/kohler/gifsicle
#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2023-10-09 CVE-2023-44821 Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire... Gifsicle 5.5
2023-10-18 CVE-2023-46009 gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c. Gifsicle 7.8
2021-09-07 CVE-2020-19752 The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference. Fedora, Gifsicle 7.5
2018-01-02 CVE-2017-1000421 Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution Debian_linux, Gifsicle 9.8
2018-02-02 CVE-2017-18120 A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421. Gifsicle 7.8
2023-06-23 CVE-2023-36193 Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c. Gifsicle 7.8