Lucene search

K

Gif2apng Security Vulnerabilities

cve
cve

CVE-2021-45909

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow vulnerability in the DecodeLZW function. It allows an attacker to write a large amount of arbitrary data outside the boundaries of a...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-28 01:15 AM
37
cve
cve

CVE-2021-45910

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function. It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-28 01:15 AM
33
cve
cve

CVE-2021-45911

An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow in the main function. It allows an attacker to write 2 bytes outside the boundaries of the...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-28 01:15 AM
36
cve
cve

CVE-2021-45908

An issue was discovered in gif2apng 1.9. There is a stack-based buffer overflow involving a while loop. An attacker has little influence over the data written to the stack, making it unlikely that the flow of control can be...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-28 01:15 AM
21
cve
cve

CVE-2021-45907

An issue was discovered in gif2apng 1.9. There is a stack-based buffer overflow involving a for loop. An attacker has little influence over the data written to the stack, making it unlikely that the flow of control can be...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-28 01:15 AM
20