Executive Summary

Informations
Name CVE-2008-0008 First vendor Publication 2008-01-28
Vendor Cve Last vendor Modification 2024-01-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pa_drop_root function in PulseAudio 0.9.8, and a certain 0.9.9 build, does not check return values from (1) setresuid, (2) setreuid, (3) setuid, and (4) seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail via attacks such as resource exhaustion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17781
 
Oval ID: oval:org.mitre.oval:def:17781
Title: USN-573-1 -- pulseaudio vulnerability
Description: It was discovered that PulseAudio did not properly drop privileges when running as a daemon.
Family: unix Class: patch
Reference(s): USN-573-1
CVE-2008-0008
Version: 7
Platform(s): Ubuntu 7.04
Ubuntu 7.10
Product(s): pulseaudio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20369
 
Oval ID: oval:org.mitre.oval:def:20369
Title: DSA-1476-1 pulseaudio - programming error
Description: Marcus Meissner discovered that the PulseAudio sound server performed insufficient checks when dropping privileges, which could lead to local privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1476-1
CVE-2008-0008
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): pulseaudio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8015
 
Oval ID: oval:org.mitre.oval:def:8015
Title: DSA-1476 pulseaudio -- programming error
Description: Marcus Meissner discovered that the PulseAudio sound server performed insufficient checks when dropping privileges, which could lead to local privilege escalation. The old stable distribution (sarge) doesn't contain pulseaudio.
Family: unix Class: patch
Reference(s): DSA-1476
CVE-2008-0008
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): pulseaudio
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for pulseaudio MDVSA-2008:027 (pulseaudio)
File : nvt/gb_mandriva_MDVSA_2008_027.nasl
2009-03-23 Name : Ubuntu Update for pulseaudio vulnerability USN-573-1
File : nvt/gb_ubuntu_USN_573_1.nasl
2009-02-17 Name : Fedora Update for pulseaudio FEDORA-2008-0963
File : nvt/gb_fedora_2008_0963_pulseaudio_fc8.nasl
2009-02-17 Name : Fedora Update for pulseaudio FEDORA-2008-0994
File : nvt/gb_fedora_2008_0994_pulseaudio_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-07 (pulseaudio)
File : nvt/glsa_200802_07.nasl
2008-01-31 Name : Debian Security Advisory DSA 1476-1 (pulseaudio)
File : nvt/deb_1476_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42842 PulseAudio pa_drop_root Function Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-027.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-07.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-573-1.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1476.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0963.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0994.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27449
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=207214
http://pulseaudio.org/changeset/2100
https://bugzilla.novell.com/show_bug.cgi?id=347822
https://bugzilla.redhat.com/show_bug.cgi?id=425481
DEBIAN http://www.debian.org/security/2008/dsa-1476
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00852...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00869...
GENTOO http://security.gentoo.org/glsa/glsa-200802-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:027
MLIST https://tango.0pointer.de/pipermail/pulseaudio-discuss/2008-January/001228.html
SECUNIA http://secunia.com/advisories/28608
http://secunia.com/advisories/28623
http://secunia.com/advisories/28738
http://secunia.com/advisories/28952
UBUNTU http://www.ubuntu.com/usn/usn-573-1
VUPEN http://www.vupen.com/english/advisories/2008/0283
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39992

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-01-09 09:27:52
  • Multiple Updates
2020-05-23 00:21:01
  • Multiple Updates
2017-07-29 12:02:45
  • Multiple Updates
2016-06-28 23:57:46
  • Multiple Updates
2016-04-26 16:58:29
  • Multiple Updates
2014-02-17 10:43:09
  • Multiple Updates
2013-05-11 00:05:29
  • Multiple Updates