A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-20T00:00:00

Updated: 2024-08-03T16:53:16.366Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-3246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-07-20T15:15:11.053

Modified: 2023-11-07T03:37:57.583

Link: CVE-2021-3246

cve-icon Redhat

Severity : Important

Publid Date: 2021-07-20T00:00:00Z

Links: CVE-2021-3246 - Bugzilla