7.5
HIGH
CVE-2014-8145
SoX Heap Buffer Overflow Vulnerabilities
Description

Multiple heap-based buffer overflows in Sound eXchange (SoX) 14.4.1 and earlier allow remote attackers to have unspecified impact via a crafted WAV file to the (1) start_read or (2) AdpcmReadBlock function.

INFO

Published Date :

Dec. 31, 2014, 10:59 p.m.

Last Modified :

March 1, 2019, 11:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-8145 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Oracle solaris
1 Sound_exchange_project sound_exchange
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8145.

URL Resource
http://advisories.mageia.org/MGASA-2014-0561.html Third Party Advisory
http://packetstormsecurity.com/files/129699/SoX-14.4.1-Heap-Buffer-Overflow.html Exploit Third Party Advisory VDB Entry
http://www.debian.org/security/2014/dsa-3112 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:015 Broken Link
http://www.ocert.org/advisories/ocert-2014-010.html Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
http://www.securityfocus.com/bid/71774 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2019/02/msg00034.html Third Party Advisory
https://security.gentoo.org/glsa/201612-30 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8145 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8145 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/71774 No Types Assigned http://www.securityfocus.com/bid/71774 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2014/dsa-3112 No Types Assigned http://www.debian.org/security/2014/dsa-3112 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/129699/SoX-14.4.1-Heap-Buffer-Overflow.html Exploit http://packetstormsecurity.com/files/129699/SoX-14.4.1-Heap-Buffer-Overflow.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:015 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:015 Broken Link
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00034.html Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0561.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0561.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-30 No Types Assigned https://security.gentoo.org/glsa/201612-30 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3112 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-30 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0561.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:015
  • Modified Analysis by [email protected]

    Feb. 09, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:soundexchange:soundexchange:14.4.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:sound_exchange_project:sound_exchange:14.4.1:*:*:*:*:*:*:* (and previous)
  • CVE Translated by [email protected]

    Feb. 09, 2015

    Action Type Old Value New Value
    Removed Translation Desbordamiento de buffer basado en memoria dinámica en Sound eXchange (SoX) 14.4.1 y anteriores permite a atacantes remotos tener un impacto sin especificar a través de un archivo WAV modificado a la función (1) start_read o (2) AdpcmReadBlock.
    Added Translation Múltiples desbordamientos de buffer basados en memoria dinámica en Sound eXchange (SoX) 14.4.1 y anteriores permite a atacantes remotos tener un impacto sin especificar a través de un archivo WAV modificado a la función (1) start_read o (2) AdpcmReadBlock.
  • Modified Analysis by [email protected]

    Jan. 03, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:soundexchange:soundexchange:14.4.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.ocert.org/advisories/ocert-2014-010.html US Govt Resource http://www.ocert.org/advisories/ocert-2014-010.html Advisory, US Govt Resource
    Changed Reference Type http://packetstormsecurity.com/files/129699/SoX-14.4.1-Heap-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/129699/SoX-14.4.1-Heap-Buffer-Overflow.html Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jan. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.35 }} -0.55%

score

0.86340

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability