CVE-2023-44821

Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire command line.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lcdf:gifsicle:*:*:*:*:*:*:*:*

History

01 Mar 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-09 20:15

Updated : 2024-05-17 02:29


NVD link : CVE-2023-44821

Mitre link : CVE-2023-44821

CVE.ORG link : CVE-2023-44821


JSON object : View

Products Affected

lcdf

  • gifsicle
CWE
CWE-401

Missing Release of Memory after Effective Lifetime