Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 13 results


CVE-2023-48161

Low priority
Vulnerable

Buffer Overflow vulnerability in GifLib Project GifLib v.5.2.1 allows a local attacker to obtain sensitive information via the DumpSCreen2RGB function in gif2rgb.c

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2023-39742

Low priority

Some fixes available 3 of 4

giflib v5.2.1 was discovered to contain a segmentation fault via the component getarg.c.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-40633

Low priority

Some fixes available 5 of 8

A memory leak (out-of-memory) in gif2rgb in util/gif2rgb.c in giflib 5.1.4 allows remote attackers trigger an out of memory exception or denial of service via a gif format file.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-28506

Low priority

Some fixes available 5 of 8

There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-23922

Low priority
Ignored

An issue was discovered in giflib through 5.1.4. DumpScreen2RGB in gif2rgb.c has a heap-based buffer over-read.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Not affected Not affected Not affected Not affected Not affected
Show less packages

CVE-2019-15133

Medium priority
Fixed

In GIFLIB before 2019-02-16, a malformed GIF file triggers a divide-by-zero exception in the decoder function DGifSlurp in dgif_lib.c if the height field of the ImageSize data structure is equal to zero.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Fixed Fixed
Show less packages

CVE-2018-11489

Low priority
Ignored

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead...

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Not affected Not affected Not affected
Show less packages

CVE-2018-11490

Low priority

Some fixes available 3 of 5

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is...

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Fixed Fixed
Show less packages

CVE-2016-3177

Negligible priority
Ignored

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Not affected Not affected
Show less packages

CVE-2016-3977

Low priority

Some fixes available 1 of 7

Heap-based buffer overflow in util/gif2rgb.c in gif2rgb in giflib 5.1.2 allows remote attackers to cause a denial of service (application crash) via the background color index in a GIF file.

1 affected packages

giflib

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
giflib Fixed Not affected
Show less packages