[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-0008Date: (C)2008-01-28   (M)2024-01-17


The pa_drop_root function in PulseAudio 0.9.8, and a certain 0.9.9 build, does not check return values from (1) setresuid, (2) setreuid, (3) setuid, and (4) seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail via attacks such as resource exhaustion.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-27449
SECUNIA-28608
SECUNIA-28623
SECUNIA-28738
SECUNIA-28952
ADV-2008-0283
DSA-1476
FEDORA-2008-0963
FEDORA-2008-0994
GLSA-200802-07
MDVSA-2008:027
USN-573-1
https://tango.0pointer.de/pipermail/pulseaudio-discuss/2008-January/001228.html
http://bugs.gentoo.org/show_bug.cgi?id=207214
http://pulseaudio.org/changeset/2100
https://bugzilla.novell.com/show_bug.cgi?id=347822
https://bugzilla.redhat.com/show_bug.cgi?id=425481
pulseaudio-padroproot-privilege-escalation(39992)

CWE    1
CWE-20
OVAL    2
oval:org.mitre.oval:def:8015
oval:org.secpod.oval:def:301648

© SecPod Technologies