CVE-2014-9496

The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsndfile_project:libsndfile:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-16 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9496

Mitre link : CVE-2014-9496

CVE.ORG link : CVE-2014-9496


JSON object : View

Products Affected

opensuse

  • opensuse

libsndfile_project

  • libsndfile

debian

  • debian_linux

oracle

  • solaris

canonical

  • ubuntu_linux