Heap-based Buffer Overflow in gif2apng 1.9: Arbitrary Data Write Vulnerability

Heap-based Buffer Overflow in gif2apng 1.9: Arbitrary Data Write Vulnerability

CVE-2021-45910 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function. It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some extent) control over the amount of data that is written.

Learn more about our Web Application Penetration Testing UK.