Adobe Audition version 14.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-03-16T14:03:26.614323Z

Updated: 2024-09-17T01:35:47.772Z

Reserved: 2021-09-08T00:00:00

Link: CVE-2021-40742

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-16T15:15:13.107

Modified: 2022-03-22T17:50:48.320

Link: CVE-2021-40742

cve-icon Redhat

No data.