CVE-2023-46009

NameCVE-2023-46009
Descriptiongifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gifsicle (PTS)buster1.91-5vulnerable
bullseye1.92-2vulnerable
bookworm1.93-2vulnerable
sid, trixie1.94-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gifsiclesource(unstable)(unfixed)unimportant

Notes

https://github.com/kohler/gifsicle/issues/196
Fixed by: https://github.com/kohler/gifsicle/commit/76b1f021dd185ceff7b4a71a9f96a6026aca06af
Fixed by: https://github.com/kohler/gifsicle/commit/06d533628b1f3a75d06cbb29773dc6aaa2916fc3
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems