NA

CVE-2021-4214

Published: 24/08/2022 Updated: 08/11/2022
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libpng libpng 1.6.0

debian debian linux 10.0

debian debian linux 11.0

netapp ontap select deploy administration utility -