Lucene search

K

Gifsicle Security Vulnerabilities

cve
cve

CVE-2017-1000421

Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution

9.8CVSS

8.6AI Score

0.003EPSS

2018-01-02 07:29 PM
57
cve
cve

CVE-2017-18120

A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.

7.8CVSS

8.4AI Score

0.006EPSS

2018-02-02 09:29 AM
35
cve
cve

CVE-2020-19752

The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.

7.5CVSS

7.3AI Score

0.002EPSS

2021-09-07 08:15 PM
42
cve
cve

CVE-2023-36193

Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c.

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-23 02:15 AM
105
cve
cve

CVE-2023-44821

Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arri...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-10-09 08:15 PM
55
cve
cve

CVE-2023-46009

gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.

7.8CVSS

7.3AI Score

0.001EPSS

2023-10-18 04:15 PM
51