CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libpng:libpng:1.6.0:-:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

History

08 Nov 2022, 02:32

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20221020-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20221020-0001/ - Third Party Advisory
First Time Netapp
Netapp ontap Select Deploy Administration Utility
CPE cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

20 Oct 2022, 22:15

Type Values Removed Values Added
CWE CWE-787 CWE-120
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20221020-0001/ -

30 Aug 2022, 18:36

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-787
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2043393 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2043393 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/glennrp/libpng/issues/302 - (MISC) https://github.com/glennrp/libpng/issues/302 - Exploit, Third Party Advisory
References (MISC) https://security-tracker.debian.org/tracker/CVE-2021-4214 - (MISC) https://security-tracker.debian.org/tracker/CVE-2021-4214 - Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2021-4214 - (MISC) https://access.redhat.com/security/cve/CVE-2021-4214 - Third Party Advisory
First Time Libpng
Libpng libpng
Debian debian Linux
Debian
CPE cpe:2.3:a:libpng:libpng:1.6.0:-:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

24 Aug 2022, 16:24

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-24 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-4214

Mitre link : CVE-2021-4214

CVE.ORG link : CVE-2021-4214


JSON object : View

Products Affected

netapp

  • ontap_select_deploy_administration_utility

libpng

  • libpng

debian

  • debian_linux
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-787

Out-of-bounds Write