Executive Summary

Informations
Name CVE-2008-3272 First vendor Publication 2008-08-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3272

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11182
 
Oval ID: oval:org.mitre.oval:def:11182
Title: The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
Description: The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3272
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22656
 
Oval ID: oval:org.mitre.oval:def:22656
Title: ELSA-2008:0885: kernel security and bug fix update (Important)
Description: The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.
Family: unix Class: patch
Reference(s): ELSA-2008:0885-01
CVE-2008-2931
CVE-2008-3275
CVE-2007-6417
CVE-2007-6716
CVE-2008-3272
Version: 25
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1025
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Linux Kernel (x86)
File : nvt/sles10_kernel7.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1
File : nvt/gb_ubuntu_USN_637_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0885-01
File : nvt/gb_RHSA-2008_0885-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:044
File : nvt/gb_suse_2008_044.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:048
File : nvt/gb_suse_2008_048.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2008-09-17 Name : Debian Security Advisory DSA 1636-1 (linux-2.6.24)
File : nvt/deb_1636_1.nasl
2008-09-04 Name : Debian Security Advisory DSA 1630-1 (linux-2.6)
File : nvt/deb_1630_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47362 Linux Kernel snd_seq_oss_synth_make_info() Function Local Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2006.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080924_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080822.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1636.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30559
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc2
DEBIAN http://www.debian.org/security/2008/dsa-1630
http://www.debian.org/security/2008/dsa-1636
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://www.redhat.com/support/errata/RHSA-2008-0857.html
http://www.redhat.com/support/errata/RHSA-2008-0885.html
SECTRACK http://www.securitytracker.com/id?1020636
SECUNIA http://secunia.com/advisories/31366
http://secunia.com/advisories/31551
http://secunia.com/advisories/31614
http://secunia.com/advisories/31836
http://secunia.com/advisories/31881
http://secunia.com/advisories/32023
http://secunia.com/advisories/32103
http://secunia.com/advisories/32104
http://secunia.com/advisories/32190
http://secunia.com/advisories/32370
http://secunia.com/advisories/32759
http://secunia.com/advisories/32799
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
UBUNTU https://usn.ubuntu.com/637-1/
VUPEN http://www.vupen.com/english/advisories/2008/2307
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44225

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:09:05
  • Multiple Updates
2024-02-01 12:02:43
  • Multiple Updates
2023-09-05 12:08:27
  • Multiple Updates
2023-09-05 01:02:34
  • Multiple Updates
2023-09-02 12:08:34
  • Multiple Updates
2023-09-02 01:02:35
  • Multiple Updates
2023-08-12 12:10:05
  • Multiple Updates
2023-08-12 01:02:35
  • Multiple Updates
2023-08-11 12:08:37
  • Multiple Updates
2023-08-11 01:02:40
  • Multiple Updates
2023-08-06 12:08:15
  • Multiple Updates
2023-08-06 01:02:36
  • Multiple Updates
2023-08-04 12:08:20
  • Multiple Updates
2023-08-04 01:02:39
  • Multiple Updates
2023-07-14 12:08:19
  • Multiple Updates
2023-07-14 01:02:36
  • Multiple Updates
2023-03-29 01:09:27
  • Multiple Updates
2023-03-28 12:02:42
  • Multiple Updates
2023-02-13 09:29:23
  • Multiple Updates
2022-10-11 12:07:23
  • Multiple Updates
2022-10-11 01:02:26
  • Multiple Updates
2022-03-11 01:06:17
  • Multiple Updates
2021-05-04 12:08:43
  • Multiple Updates
2021-04-22 01:09:03
  • Multiple Updates
2020-08-08 00:22:43
  • Multiple Updates
2020-08-01 05:22:38
  • Multiple Updates
2020-07-30 01:03:45
  • Multiple Updates
2020-05-23 01:39:44
  • Multiple Updates
2020-05-23 00:22:00
  • Multiple Updates
2019-01-25 12:02:25
  • Multiple Updates
2018-10-31 00:19:53
  • Multiple Updates
2018-10-30 12:02:34
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-09-29 09:23:39
  • Multiple Updates
2017-08-08 09:24:15
  • Multiple Updates
2016-08-05 12:01:48
  • Multiple Updates
2016-06-29 00:00:25
  • Multiple Updates
2016-06-28 17:16:25
  • Multiple Updates
2016-04-27 09:30:40
  • Multiple Updates
2016-04-26 17:39:33
  • Multiple Updates
2014-11-27 13:27:21
  • Multiple Updates
2014-02-17 10:45:48
  • Multiple Updates
2013-05-11 00:22:03
  • Multiple Updates
2012-11-07 00:17:24
  • Multiple Updates