Vulnerabilities > Android GIF Drawable Project

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2022-23435 Unspecified vulnerability in Android-Gif-Drawable Project Android-Gif-Drawable
decoding.c in android-gif-drawable before 1.2.24 does not limit the maximum length of a comment, leading to denial of service.
network
low complexity
android-gif-drawable-project
5.0
2019-10-03 CVE-2019-11932 Double Free vulnerability in multiple products
A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
8.8