Lucene search

K
cve[email protected]CVE-2023-46009
HistoryOct 18, 2023 - 4:15 p.m.

CVE-2023-46009

2023-10-1816:15:08
CWE-697
web.nvd.nist.gov
47
cve-2023-46009
gifsicle
vulnerability
fpe
resize_stream
src/xform.c
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.1%

gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.

Affected configurations

NVD
Node
lcdfgifsicleMatch1.94
CPENameOperatorVersion
lcdf:gifsiclelcdf gifsicleeq1.94

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.1%