Upstream information

CVE-2023-46009 at MITRE

Description

gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1216403 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • gifsicle >= 1.95-bp155.3.6.1
Patchnames:
openSUSE-2024-146
openSUSE Leap 15.5
  • gifsicle >= 1.95-bp155.3.6.1
Patchnames:
openSUSE-2024-146
openSUSE Tumbleweed
  • gifsicle >= 1.95-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13712


SUSE Timeline for this CVE

CVE page created: Wed Oct 18 20:00:24 2023
CVE page last modified: Sun Jun 16 02:57:37 2024