Upstream information

CVE-2014-9756 at MITRE

Description

The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 6.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact None Partial
Availability Impact Partial Partial
SUSE Bugzilla entries: 953516 [RESOLVED / FIXED], 953519 [RESOLVED / FIXED], 953521 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libsndfile-devel >= 1.0.28-5.5.1
  • libsndfile1 >= 1.0.28-5.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libsndfile-devel-1.0.28-5.5.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libsndfile-devel >= 1.0.28-5.5.1
  • libsndfile1 >= 1.0.28-5.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libsndfile-devel-1.0.28-5.5.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libsndfile-devel >= 1.0.28-5.5.1
  • libsndfile1 >= 1.0.28-5.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libsndfile-devel-1.0.28-5.5.1
SUSE Linux Enterprise Desktop 11 SP3
  • libsndfile >= 1.0.20-2.10.2
  • libsndfile-32bit >= 1.0.20-2.10.2
  • libsndfile-devel >= 1.0.20-2.10.2
Patchnames:
sdksp3-libsndfile-12204
sledsp3-libsndfile-12204
SUSE Linux Enterprise Desktop 11 SP4
  • libsndfile >= 1.0.20-2.10.2
  • libsndfile-32bit >= 1.0.20-2.10.2
  • libsndfile-devel >= 1.0.20-2.10.2
Patchnames:
sdksp4-libsndfile-12204
sledsp4-libsndfile-12204
SUSE Linux Enterprise Desktop 12 SP1
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-25.1
  • libsndfile1-32bit >= 1.0.25-25.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2015-846
SUSE-SLE-SDK-12-SP1-2015-846
SUSE Linux Enterprise Desktop 12 SP2
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-25.1
  • libsndfile1-32bit >= 1.0.25-25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libsndfile1-1.0.25-25.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libsndfile-devel-1.0.25-25.1
SUSE Linux Enterprise Desktop 12 SP3
  • libsndfile-devel >= 1.0.25-35.1
  • libsndfile1 >= 1.0.25-35.1
  • libsndfile1-32bit >= 1.0.25-35.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libsndfile1-1.0.25-35.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libsndfile-devel-1.0.25-35.1
SUSE Linux Enterprise Desktop 12 SP4
  • libsndfile-devel >= 1.0.25-36.16.1
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Desktop 12
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-25.1
  • libsndfile1-32bit >= 1.0.25-25.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-846
SUSE-SLE-SDK-12-2015-846
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsndfile-devel >= 1.0.28-5.15.1
  • libsndfile1 >= 1.0.28-5.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsndfile-devel-1.0.28-5.15.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsndfile-devel >= 1.0.28-150000.5.17.1
  • libsndfile1 >= 1.0.28-150000.5.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsndfile-devel-1.0.28-150000.5.17.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libsndfile-devel >= 1.0.28-3.24
  • libsndfile1 >= 1.0.28-3.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libsndfile-devel-1.0.28-3.24
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • libsndfile >= 1.0.20-2.10.2
  • libsndfile-32bit >= 1.0.20-2.10.2
  • libsndfile-devel >= 1.0.20-2.10.2
  • libsndfile-x86 >= 1.0.20-2.10.2
Patchnames:
sdksp3-libsndfile-12204
slessp3-libsndfile-12204
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libsndfile >= 1.0.20-2.10.2
  • libsndfile-32bit >= 1.0.20-2.10.2
  • libsndfile-devel >= 1.0.20-2.10.2
  • libsndfile-x86 >= 1.0.20-2.10.2
Patchnames:
sdksp4-libsndfile-12204
slessp4-libsndfile-12204
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-25.1
  • libsndfile1-32bit >= 1.0.25-25.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2015-846
SUSE-SLE-SERVER-12-SP1-2015-846
SUSE Linux Enterprise Server 12 SP2
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-25.1
  • libsndfile1-32bit >= 1.0.25-25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libsndfile1-1.0.25-25.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libsndfile-devel-1.0.25-25.1
SUSE Linux Enterprise Server 12 SP3
  • libsndfile-devel >= 1.0.25-35.1
  • libsndfile1 >= 1.0.25-35.1
  • libsndfile1-32bit >= 1.0.25-35.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libsndfile1-1.0.25-35.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libsndfile-devel-1.0.25-35.1
SUSE Linux Enterprise Server 12 SP4
  • libsndfile-devel >= 1.0.25-36.16.1
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Server 12 SP5
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libsndfile-devel >= 1.0.25-25.1
  • libsndfile1 >= 1.0.25-25.1
  • libsndfile1-32bit >= 1.0.25-25.1
Patchnames:
SUSE-SLE-SDK-12-2015-846
SUSE-SLE-SERVER-12-2015-846
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libsndfile1 >= 1.0.25-25.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libsndfile1-1.0.25-25.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libsndfile-devel >= 1.0.25-25.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libsndfile-devel-1.0.25-25.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libsndfile-devel >= 1.0.25-35.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libsndfile-devel-1.0.25-35.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libsndfile-devel >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libsndfile-devel >= 1.0.25-25.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libsndfile-devel >= 1.0.20-2.10.2
Patchnames:
sdksp3-libsndfile-12204
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libsndfile-devel >= 1.0.20-2.10.2
Patchnames:
sdksp4-libsndfile-12204
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libsndfile-devel >= 1.0.25-25.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2015-846
SUSE Linux Enterprise Software Development Kit 12
  • libsndfile-devel >= 1.0.25-25.1
Patchnames:
SUSE-SLE-SDK-12-2015-846
openSUSE Leap 15.0
  • libsndfile1 >= 1.0.28-lp150.2.5
Patchnames:
openSUSE Leap 15.0 GA libsndfile1-1.0.28-lp150.2.5
openSUSE Leap 15.2
  • libsndfile1 >= 1.0.28-lp152.5.6
Patchnames:
openSUSE Leap 15.2 GA libsndfile1-1.0.28-lp152.5.2
openSUSE Leap 15.3
  • libsndfile1 >= 1.0.28-5.5.1
  • libsndfile1-32bit >= 1.0.28-5.5.1
Patchnames:
openSUSE Leap 15.3 GA libsndfile1-1.0.28-5.5.1
openSUSE Leap 15.4
  • libsndfile1 >= 1.0.28-5.15.1
  • libsndfile1-32bit >= 1.0.28-5.15.1
Patchnames:
openSUSE Leap 15.4 GA libsndfile1-1.0.28-5.15.1
openSUSE Tumbleweed
  • libsndfile-devel >= 1.0.26-2.4
  • libsndfile-progs >= 1.0.26-2.4
  • libsndfile1 >= 1.0.26-2.4
  • libsndfile1-32bit >= 1.0.26-2.4
Patchnames:
openSUSE Tumbleweed GA libsndfile-devel-1.0.26-2.4
openSUSE Tumbleweed GA libsndfile-progs-1.0.26-2.4


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libsndfile Released
SUSE Linux Enterprise Server 12 SP5 libsndfile Released
SUSE Linux Enterprise Server 12-LTSS libsndfile Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libsndfile Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libsndfile Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libsndfile Released
SLES for SAP Applications 11 SP2 libsndfile Released
SUSE Enterprise Storage 5 libsndfile Released
SUSE Linux Enterprise Desktop 11 SP1 libsndfile Released
SUSE Linux Enterprise Desktop 11 SP2 libsndfile Released
SUSE Linux Enterprise Desktop 11 SP3 libsndfile Released
SUSE Linux Enterprise Desktop 11 SP4 libsndfile Released
SUSE Linux Enterprise Desktop 12 libsndfile Released
SUSE Linux Enterprise Desktop 12 SP1 libsndfile Released
SUSE Linux Enterprise Desktop 12 SP2 libsndfile Affected
SUSE Linux Enterprise Desktop 12 SP3 libsndfile Affected
SUSE Linux Enterprise Desktop 12 SP4 libsndfile Affected
SUSE Linux Enterprise Point of Service 11 SP3 libsndfile Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 libsndfile Released
SUSE Linux Enterprise Server 11 SP1 LTSS libsndfile Released
SUSE Linux Enterprise Server 11 SP2 libsndfile Released
SUSE Linux Enterprise Server 11 SP2 LTSS libsndfile Released
SUSE Linux Enterprise Server 11 SP3 libsndfile Released
SUSE Linux Enterprise Server 11 SP3-LTSS libsndfile Affected
SUSE Linux Enterprise Server 11 SP4 libsndfile Released
SUSE Linux Enterprise Server 11 SP4 LTSS libsndfile Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libsndfile Released
SUSE Linux Enterprise Server 12 libsndfile Released
SUSE Linux Enterprise Server 12 SP1 libsndfile Released
SUSE Linux Enterprise Server 12 SP1-LTSS libsndfile Affected
SUSE Linux Enterprise Server 12 SP2 libsndfile Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libsndfile Released
SUSE Linux Enterprise Server 12 SP2-LTSS libsndfile Released
SUSE Linux Enterprise Server 12 SP3 libsndfile Affected
SUSE Linux Enterprise Server 12 SP3-BCL libsndfile Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libsndfile Released
SUSE Linux Enterprise Server 12 SP3-LTSS libsndfile Released
SUSE Linux Enterprise Server 12 SP4 libsndfile Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libsndfile Released
SUSE Linux Enterprise Server 12 SP4-LTSS libsndfile Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libsndfile Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libsndfile Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libsndfile Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libsndfile Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 SP1 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 SP2 libsndfile Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libsndfile Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libsndfile Affected
SUSE OpenStack Cloud 7 libsndfile Released
SUSE OpenStack Cloud 8 libsndfile Released
SUSE OpenStack Cloud 9 libsndfile Released
SUSE OpenStack Cloud Crowbar 8 libsndfile Released
SUSE OpenStack Cloud Crowbar 9 libsndfile Released


SUSE Timeline for this CVE

CVE page created: Tue Nov 3 20:43:15 2015
CVE page last modified: Thu Dec 7 13:08:05 2023