CVE-2008-0008

The pa_drop_root function in PulseAudio 0.9.8, and a certain 0.9.9 build, does not check return values from (1) setresuid, (2) setreuid, (3) setuid, and (4) seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail via attacks such as resource exhaustion.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*
OR cpe:2.3:a:pulseaudio:pulseaudio:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:pulseaudio:pulseaudio:0.9.8:*:*:*:*:*:*:*

History

09 Jan 2024, 02:46

Type Values Removed Values Added
CPE cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86-64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86-64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
References () http://bugs.gentoo.org/show_bug.cgi?id=207214 - () http://bugs.gentoo.org/show_bug.cgi?id=207214 - Third Party Advisory
References () http://security.gentoo.org/glsa/glsa-200802-07.xml - () http://security.gentoo.org/glsa/glsa-200802-07.xml - Third Party Advisory
References () http://www.debian.org/security/2008/dsa-1476 - () http://www.debian.org/security/2008/dsa-1476 - Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:027 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:027 - Third Party Advisory
References () http://www.securityfocus.com/bid/27449 - () http://www.securityfocus.com/bid/27449 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/usn-573-1 - () http://www.ubuntu.com/usn/usn-573-1 - Third Party Advisory
References () https://bugzilla.novell.com/show_bug.cgi?id=347822 - () https://bugzilla.novell.com/show_bug.cgi?id=347822 - Issue Tracking
References () https://bugzilla.redhat.com/show_bug.cgi?id=425481 - () https://bugzilla.redhat.com/show_bug.cgi?id=425481 - Issue Tracking
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/39992 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/39992 - VDB Entry
References () https://tango.0pointer.de/pipermail/pulseaudio-discuss/2008-January/001228.html - () https://tango.0pointer.de/pipermail/pulseaudio-discuss/2008-January/001228.html - Broken Link
References () https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00852.html - () https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00852.html - Third Party Advisory
References () https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00869.html - () https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00869.html - Third Party Advisory

Information

Published : 2008-01-29 00:00

Updated : 2024-01-09 02:46


NVD link : CVE-2008-0008

Mitre link : CVE-2008-0008

CVE.ORG link : CVE-2008-0008


JSON object : View

Products Affected

mandrakesoft

  • mandrake_linux

redhat

  • fedora

pulseaudio

  • pulseaudio
CWE
CWE-20

Improper Input Validation