9.3
CVSSv2

CVE-2015-7805

Published: 17/11/2015 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in libsndfile 1.0.25 allows remote malicious users to have unspecified impact via the headindex value in the header in an AIFF file.

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.1

opensuse opensuse 13.2

mega-nerd libsndfile 1.0.25

Vendor Advisories

libsndfile could be made to crash or run programs as your login if it opened a specially crafted file ...
Debian Bug report logs - #804445 libsndfile: CVE-2015-7805: Heap overflow vulnerability when parsing specially crafted AIFF header Package: src:libsndfile; Maintainer for src:libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Su ...
Debian Bug report logs - #804447 libsndfile: CVE-2014-9756: division by zero leading to denial of service in psf_fwrite() Package: src:libsndfile; Maintainer for src:libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 8 Nov ...
Heap-based buffer overflow in libsndfile 1025 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file ...

Exploits

#!/usr/bin/env perl # # Exploit Title: libsndfile <= 1025 (latest version) Heap overflow # Date: 07 Oct 2015 # Exploit Author: Marco Romano @nemux_ # Vendor Homepage: wwwmega-nerdcom/libsndfile/ # Version: <= 1025 # Tested on: Ubuntu 1504 / OS X El Capitan 1011 # ################################################################# ...