CVE-2017-1000421

Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution
References
Link Resource
https://github.com/kohler/gifsicle/issues/114 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/01/msg00006.html Mailing List Third Party Advisory
https://www.debian.org/security/2018/dsa-4084 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lcdf:gifsicle:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

24 Oct 2023, 16:06

Type Values Removed Values Added
CPE cpe:2.3:a:gifsicle_project:gifsicle:*:*:*:*:*:*:*:* cpe:2.3:a:lcdf:gifsicle:*:*:*:*:*:*:*:*
First Time Lcdf
Lcdf gifsicle

Information

Published : 2018-01-02 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000421

Mitre link : CVE-2017-1000421

CVE.ORG link : CVE-2017-1000421


JSON object : View

Products Affected

debian

  • debian_linux

lcdf

  • gifsicle
CWE
CWE-416

Use After Free