5.5
MEDIUM
CVE-2021-4214
Apache Libpng Heap Overflow Vulnerability
Description

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

INFO

Published Date :

Aug. 24, 2022, 4:15 p.m.

Last Modified :

Nov. 8, 2022, 2:32 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-4214 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Netapp ontap_select_deploy_administration_utility
1 Libpng libpng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4214.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-4214 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2043393 Exploit Issue Tracking Third Party Advisory
https://github.com/glennrp/libpng/issues/302 Exploit Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2021-4214 Third Party Advisory
https://security.netapp.com/advisory/ntap-20221020-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4214 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4214 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221020-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20221020-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221020-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 30, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-4214 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-4214 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2043393 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2043393 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/glennrp/libpng/issues/302 No Types Assigned https://github.com/glennrp/libpng/issues/302 Exploit, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2021-4214 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2021-4214 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:libpng:libpng:1.6.0:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4214 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.17583

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability