Adobe Audition version 14.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-03-16T14:03:24.540647Z

Updated: 2024-09-17T00:55:48.965Z

Reserved: 2021-09-08T00:00:00

Link: CVE-2021-40737

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-16T15:15:12.813

Modified: 2022-03-22T17:54:34.930

Link: CVE-2021-40737

cve-icon Redhat

No data.