Heap-based Buffer Overflow in gif2apng 1.9's DecodeLZW Function

Heap-based Buffer Overflow in gif2apng 1.9's DecodeLZW Function

CVE-2021-45909 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow vulnerability in the DecodeLZW function. It allows an attacker to write a large amount of arbitrary data outside the boundaries of a buffer.

Learn more about our Web Application Penetration Testing UK.