CVE-2021-4214

medium

Description

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

References

https://security.netapp.com/advisory/ntap-20221020-0001/

https://security-tracker.debian.org/tracker/CVE-2021-4214

https://access.redhat.com/security/cve/CVE-2021-4214

Details

Source: Mitre, NVD

Published: 2022-08-24

Updated: 2022-11-08

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium