logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-4214

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-4214

Description:
A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
Last updated date:
11/08/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/30/2022
Reference url to background

https://bugzilla.redhat.com/show_bug.cgi?id=2043393

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/30/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy