CVE-2021-45910

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function. It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some extent) control over the amount of data that is written.
References
Configurations

Configuration 1

cpe:2.3:a:gif2apng_project:gif2apng:1.9:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2021-12-28 01:15

Updated : 2022-03-24 03:52


NVD link : CVE-2021-45910

Mitre link : CVE-2021-45910

Products Affected
No products.
CWE