An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function. It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some extent) control over the amount of data that is written.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-28T00:02:03

Updated: 2024-08-04T04:54:31.054Z

Reserved: 2021-12-28T00:00:00

Link: CVE-2021-45910

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-28T01:15:07.560

Modified: 2022-03-24T15:52:18.173

Link: CVE-2021-45910

cve-icon Redhat

No data.