Vulnerabilities > Lcdf > Gifsicle > 1.62

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-44821 Memory Leak vulnerability in Lcdf Gifsicle
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption).
local
low complexity
lcdf CWE-401
5.5
2018-01-02 CVE-2017-1000421 Use After Free vulnerability in multiple products
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution
network
low complexity
lcdf debian CWE-416
critical
9.8