Executive Summary

Informations
Name CVE-2014-9496 First vendor Publication 2015-01-16
Vendor Cve Last vendor Modification 2020-11-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9496

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 4
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-928.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-03.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-039-02.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2832-1.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-356.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-149.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsndfile-150123.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-024.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-18.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71796
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/23
CONFIRM http://advisories.mageia.org/MGASA-2015-0015.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://github.com/erikd/libsndfile/commit/dbe14f00030af5d3577f4cabbf9861db59...
https://github.com/erikd/libsndfile/issues/93
GENTOO https://security.gentoo.org/glsa/201612-03
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:024
MLIST http://www.openwall.com/lists/oss-security/2015/01/04/4
SECUNIA http://secunia.com/advisories/62320
SUSE http://lists.opensuse.org/opensuse-updates/2015-01/msg00016.html
UBUNTU http://www.ubuntu.com/usn/USN-2832-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-07-28 01:23:03
  • Multiple Updates
2021-05-05 01:16:37
  • Multiple Updates
2021-05-04 12:35:53
  • Multiple Updates
2021-04-22 01:43:42
  • Multiple Updates
2020-11-20 21:23:16
  • Multiple Updates
2020-11-20 17:22:46
  • Multiple Updates
2020-05-23 00:43:01
  • Multiple Updates
2019-04-11 17:19:04
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-01-26 12:05:53
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-07 09:24:13
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-04-27 01:34:20
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2015-12-09 13:25:08
  • Multiple Updates
2015-12-02 13:26:06
  • Multiple Updates
2015-11-19 21:24:35
  • Multiple Updates
2015-03-31 13:29:07
  • Multiple Updates
2015-03-24 09:28:43
  • Multiple Updates
2015-01-30 13:24:24
  • Multiple Updates
2015-01-22 17:23:52
  • Multiple Updates
2015-01-20 21:25:39
  • Multiple Updates
2015-01-18 13:25:06
  • Multiple Updates
2015-01-16 21:25:25
  • First insertion