Vulnerability CVE-2023-44821: Information

Description

Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire command line.

Severity: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Published: Oct. 9, 2023
Modified: April 11, 2024
Error type identifier: CWE-401

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
gifsiclesisyphus1.95-alt11.95-alt2ALT-PU-2024-6946-1345590Fixed
gifsiclesisyphus_e2k1.95-alt21.95-alt2ALT-PU-2024-7008-1-Fixed
gifsiclesisyphus_riscv641.95-alt21.95-alt2ALT-PU-2024-7000-1-Fixed
gifsiclesisyphus_loongarch641.95-alt21.95-alt2ALT-PU-2024-7042-1-Fixed
gifsiclep101.95-alt21.95-alt2ALT-PU-2024-6948-2345592Fixed
gifsiclep10_e2k1.95-alt21.95-alt2ALT-PU-2024-7157-1-Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:lcdf:gifsicle:*:*:*:*:*:*:*:*
      End including
      1.94