5
CVSSv2

CVE-2014-9756

Published: 19/11/2015 Updated: 20/11/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The psf_fwrite function in file_io.c in libsndfile allows malicious users to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libsndfile project libsndfile

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

canonical ubuntu linux 15.10

opensuse leap 42.1

opensuse opensuse 13.1

opensuse opensuse 13.2

Vendor Advisories

libsndfile could be made to crash or run programs as your login if it opened a specially crafted file ...
Debian Bug report logs - #804445 libsndfile: CVE-2015-7805: Heap overflow vulnerability when parsing specially crafted AIFF header Package: src:libsndfile; Maintainer for src:libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Su ...
Debian Bug report logs - #804447 libsndfile: CVE-2014-9756: division by zero leading to denial of service in psf_fwrite() Package: src:libsndfile; Maintainer for src:libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 8 Nov ...
The psf_fwrite function in file_ioc in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable ...