Vulnerabilities > Lcdf > Gifsicle > 1.92

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-44821 Memory Leak vulnerability in Lcdf Gifsicle
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption).
local
low complexity
lcdf CWE-401
5.5
2021-09-07 CVE-2020-19752 NULL Pointer Dereference vulnerability in multiple products
The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.
network
low complexity
lcdf fedoraproject CWE-476
7.5