Vulnerabilities > Lcdf > Gifsicle > 1.90

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-44821 Memory Leak vulnerability in Lcdf Gifsicle
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption).
local
low complexity
lcdf CWE-401
5.5
2018-02-02 CVE-2017-18120 Double Free vulnerability in Lcdf Gifsicle 1.90
A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.
local
low complexity
lcdf CWE-415
7.8