Vulnerabilities (CVE)

Filtered by vendor Lcdf Subscribe
Filtered by product Gifsicle
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44821 1 Lcdf 1 Gifsicle 2024-04-11 N/A 5.5 MEDIUM
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire command line.
CVE-2023-46009 1 Lcdf 1 Gifsicle 2024-03-01 N/A 7.8 HIGH
gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.
CVE-2023-36193 1 Lcdf 1 Gifsicle 2023-12-10 N/A 7.8 HIGH
Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c.
CVE-2020-19752 2 Fedoraproject, Lcdf 2 Fedora, Gifsicle 2023-12-10 5.0 MEDIUM 7.5 HIGH
The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.
CVE-2017-18120 1 Lcdf 1 Gifsicle 2023-12-10 6.8 MEDIUM 7.8 HIGH
A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.
CVE-2017-1000421 2 Debian, Lcdf 2 Debian Linux, Gifsicle 2023-12-10 7.5 HIGH 9.8 CRITICAL
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution