Vulnerabilities (CVE)

Filtered by vendor Android-gif-drawable Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23435 1 Android-gif-drawable Project 1 Android-gif-drawable 2023-12-10 5.0 MEDIUM 7.5 HIGH
decoding.c in android-gif-drawable before 1.2.24 does not limit the maximum length of a comment, leading to denial of service.
CVE-2019-11932 2 Android-gif-drawable Project, Whatsapp 2 Android-gif-drawable, Whatsapp 2023-12-10 6.8 MEDIUM 8.8 HIGH
A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.