Vulnerabilities > Lcdf

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-46009 Incorrect Comparison vulnerability in Lcdf Gifsicle 1.94
gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.
local
low complexity
lcdf CWE-697
7.8
2023-10-09 CVE-2023-44821 Memory Leak vulnerability in Lcdf Gifsicle
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption).
local
low complexity
lcdf CWE-401
5.5
2023-06-23 CVE-2023-36193 Out-of-bounds Write vulnerability in Lcdf Gifsicle 1.93
Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c.
local
low complexity
lcdf CWE-787
7.8
2021-09-07 CVE-2020-19752 NULL Pointer Dereference vulnerability in multiple products
The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.
network
low complexity
lcdf fedoraproject CWE-476
7.5
2018-02-02 CVE-2017-18120 Double Free vulnerability in Lcdf Gifsicle 1.90
A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.
local
low complexity
lcdf CWE-415
7.8
2018-01-02 CVE-2017-1000421 Use After Free vulnerability in multiple products
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution
network
low complexity
lcdf debian CWE-416
critical
9.8