Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-0008

Publication date 29 January 2008

Last updated 24 July 2024


Ubuntu priority

The pa_drop_root function in PulseAudio 0.9.8, and a certain 0.9.9 build, does not check return values from (1) setresuid, (2) setreuid, (3) setuid, and (4) seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail via attacks such as resource exhaustion.

Read the notes from the security team

Status

Package Ubuntu Release Status
pulseaudio 7.10 gutsy
Fixed 0.9.6-1ubuntu2.1
7.04 feisty
Fixed 0.9.5-5ubuntu4.2
6.10 edgy Not in release
6.06 LTS dapper Not in release

Notes


jdstrand

not possible to exploit in default installation. In fact, need an LSM to fail the call and then not protect the binary properly, so this is almost a non-issue on Ubuntu patched prepared

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
pulseaudio

References

Related Ubuntu Security Notices (USN)

    • USN-573-1
    • PulseAudio vulnerability
    • 31 January 2008

Other references