Heap-Based Buffer Overflow in gif2apng 1.9: Write Access Outside Buffer Boundaries

Heap-Based Buffer Overflow in gif2apng 1.9: Write Access Outside Buffer Boundaries

CVE-2021-45911 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow in the main function. It allows an attacker to write 2 bytes outside the boundaries of the buffer.

Learn more about our Web Application Penetration Testing UK.