An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow in the main function. It allows an attacker to write 2 bytes outside the boundaries of the buffer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-28T00:01:52

Updated: 2024-08-04T04:54:31.060Z

Reserved: 2021-12-28T00:00:00

Link: CVE-2021-45911

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-28T01:15:07.600

Modified: 2022-03-24T15:53:53.317

Link: CVE-2021-45911

cve-icon Redhat

No data.