CVE-2014-9756
https://notcve.org/view.php?id=CVE-2014-9756
The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable. La función psf_fwrite en file_io.c en libsndfile permite a atacantes causar una denegación de servicio (error de división por cero y caída de aplicación) a través de vectores no especificados relacionados con la variable headindex. • http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html http://www.openwall.com/lists/oss-security/2014/12/24/3 http://www.openwall.com/lists/oss-security/2015/11/03/9 http://www.ubuntu.com/usn/USN-2832-1 https://github.com/erikd/libsndfile/commit/725c7dbb95bfaf8b4bb7b04820e3a00cceea9ce6 https://github.com/erikd/libsndfile/issues/92 • CWE-369: Divide By Zero •
CVE-2015-7805 – libsndfile 1.0.25 - Local Heap Overflow
https://notcve.org/view.php?id=CVE-2015-7805
Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file. Desbordamiento de buffer basado en memoria dinámica en libsndfile 1.0.25 permite a atacantes remotos tener un impacto no especificado a través de un valor headindex en la cabecera en un archivo AIFF. • https://www.exploit-db.com/exploits/38447 http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2014-9496
https://notcve.org/view.php?id=CVE-2014-9496
The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read. La función sd2_parse_rsrc_fork en sd2.c en libsndfile permite a atacantes tener un impacto no especificado a través de vectores relacionados con un (1) desplazamiento de mapa o (2) marcador rsrc, lo que provoca una lectura fuera de rango. • http://advisories.mageia.org/MGASA-2015-0015.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00016.html http://secunia.com/advisories/62320 http://www.mandriva.com/security/advisories?name=MDVSA-2015:024 http://www.openwall.com/lists/oss-security/2015/01/04/4 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.securityfocus.com/bid/71796 http://www.ubuntu.com/usn/USN-2832-1 https://github.com/erikd/libsndfile/commit/dbe14f00030af5d3577 •
CVE-2011-2696 – libsndfile: Application crash due integer overflow by processing certain PAF audio files
https://notcve.org/view.php?id=CVE-2011-2696
Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow. Desbordamiento de entero en libsndfile anterior a v1.0.25 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario a través de un fichero manipulado con formato de audio PARIS (PAF), lo que provoca un desbordamiento de búfer basado en heap. • http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html http://secunia.com/advisories/45125 http://secunia.com/advisories/45351 http://secunia.com/advisories/45384 http://secunia.com/advisories/45388 http://secunia.com/advisories/45433 http://www.debian.org/security/2011/dsa-2288 http://www.mandriva.com/security/advisories?name=MDVSA-2011:119 http://www.mega-nerd.com/libsndfile/ChangeLog http://www.openwall.com/lists/oss-security/2011/07/14/1 http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •
CVE-2009-4835
https://notcve.org/view.php?id=CVE-2009-4835
The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted audio file. Las funciones (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, y (6) sds_read_header en libsndfile v1.0.20 permites a atacantes dependiendo del contexto provocar una denegación de servicio (error de división por 0 error y caída de aplicación) a través de un fichero de sonido modificado. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831 http://secunia.com/advisories/35266 http://www.securityfocus.com/bid/35126 http://www.vupen.com/english/advisories/2009/1446 • CWE-189: Numeric Errors •