Vulnerabilities (CVE)

Filtered by vendor Giflib Project Subscribe
Filtered by product Giflib
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48161 1 Giflib Project 1 Giflib 2023-12-10 N/A 7.1 HIGH
Buffer Overflow vulnerability in GifLib Project GifLib v.5.2.1 allows a local attacker to obtain sensitive information via the DumpSCreen2RGB function in gif2rgb.c
CVE-2023-39742 1 Giflib Project 1 Giflib 2023-12-10 N/A 5.5 MEDIUM
giflib v5.2.1 was discovered to contain a segmentation fault via the component getarg.c.
CVE-2021-40633 1 Giflib Project 1 Giflib 2023-12-10 5.1 MEDIUM 8.8 HIGH
A memory leak (out-of-memory) in gif2rgb in util/gif2rgb.c in giflib 5.1.4 allows remote attackers trigger an out of memory exception or denial of service via a gif format file.
CVE-2022-28506 2 Fedoraproject, Giflib Project 2 Fedora, Giflib 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.
CVE-2020-23922 2 Apache, Giflib Project 2 Bookkeeper, Giflib 2023-12-10 5.8 MEDIUM 7.1 HIGH
An issue was discovered in giflib through 5.1.4. DumpScreen2RGB in gif2rgb.c has a heap-based buffer over-read.
CVE-2019-15133 3 Canonical, Debian, Giflib Project 3 Ubuntu Linux, Debian Linux, Giflib 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In GIFLIB before 2019-02-16, a malformed GIF file triggers a divide-by-zero exception in the decoder function DGifSlurp in dgif_lib.c if the height field of the ImageSize data structure is equal to zero.
CVE-2018-11489 2 Giflib Project, Sam2p Project 2 Giflib, Sam2p 2023-12-10 6.8 MEDIUM 8.8 HIGH
The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
CVE-2018-11490 4 Canonical, Debian, Giflib Project and 1 more 4 Ubuntu Linux, Debian Linux, Giflib and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
CVE-2016-3177 1 Giflib Project 1 Giflib 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
CVE-2016-3977 2 Giflib Project, Opensuse 2 Giflib, Opensuse 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Heap-based buffer overflow in util/gif2rgb.c in gif2rgb in giflib 5.1.2 allows remote attackers to cause a denial of service (application crash) via the background color index in a GIF file.
CVE-2015-7555 2 Fedoraproject, Giflib Project 2 Fedora, Giflib 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Heap-based buffer overflow in giffix.c in giffix in giflib 5.1.1 allows attackers to cause a denial of service (program crash) via crafted image and logical screen width fields in a GIF file.