A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-20T00:00:00

Updated: 2023-09-29T12:06:20.711855

Reserved: 2021-01-22T00:00:00


Link: CVE-2021-3246

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-07-20T15:15:11.053

Modified: 2023-11-07T03:37:57.583


Link: CVE-2021-3246

JSON object: View

cve-icon Redhat Information

No data.

CWE