Vulnerabilities (CVE)

Filtered by vendor Lcdf Subscribe
Filtered by product Gifsicle
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44821 1 Lcdf 1 Gifsicle 2024-05-17 N/A 5.5 MEDIUM
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire command line.
CVE-2023-46009 1 Lcdf 1 Gifsicle 2024-03-01 N/A 7.8 HIGH
gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.