CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libpng:libpng:1.6.0:-:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-08-24 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2021-4214

Mitre link : CVE-2021-4214

CVE.ORG link : CVE-2021-4214


JSON object : View

Products Affected

netapp

  • ontap_select_deploy_administration_utility

debian

  • debian_linux

libpng

  • libpng
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-787

Out-of-bounds Write