2.1
CVSSv2

CVE-2014-9496

Published: 16/01/2015 Updated: 20/11/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows malicious users to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libsndfile project libsndfile

opensuse opensuse 13.1

opensuse opensuse 13.2

debian debian linux 9.0

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

canonical ubuntu linux 15.10

oracle solaris 11.2

Vendor Advisories

libsndfile could be made to crash or run programs as your login if it opened a specially crafted file ...
Mathy Vanhoef (NYUAD) and Eyal Ronen (Tel Aviv University & KU Leuven) found multiple vulnerabilities in the WPA implementation found in wpa_supplication (station) and hostapd (access point) These vulnerability are also collectively known as Dragonblood CVE-2019-9495 Cache-based side-channel attack against the EAP-pwd implementation: an ...
Debian Bug report logs - #774162 libsndfile: CVE-2014-9496: buffer overread Package: libsndfile; Maintainer for libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Henri Salo <henri@nervfi> Date: Mon, 29 Dec 2014 18:36:18 UTC Severity: important Tags: fixed-upstream, patch, ...
Debian Bug report logs - #804445 libsndfile: CVE-2015-7805: Heap overflow vulnerability when parsing specially crafted AIFF header Package: src:libsndfile; Maintainer for src:libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Su ...
Debian Bug report logs - #804447 libsndfile: CVE-2014-9756: division by zero leading to denial of service in psf_fwrite() Package: src:libsndfile; Maintainer for src:libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 8 Nov ...
The sd2_parse_rsrc_fork function in sd2c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read ...