Vulnerabilities (CVE)

Filtered by vendor Gifsicle Project Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36193 1 Gifsicle Project 1 Gifsicle 2024-02-04 N/A 7.8 HIGH
Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c.
CVE-2020-19752 2 Fedoraproject, Gifsicle Project 2 Fedora, Gifsicle 2024-02-04 5.0 MEDIUM 7.5 HIGH
The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.
CVE-2017-18120 1 Gifsicle Project 1 Gifsicle 2024-02-04 6.8 MEDIUM 7.8 HIGH
A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.
CVE-2017-1000421 2 Debian, Gifsicle Project 2 Debian Linux, Gifsicle 2024-02-04 7.5 HIGH 9.8 CRITICAL
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution