From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200802-07.xml | 64 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 metadata/glsa/glsa-200802-07.xml (limited to 'metadata/glsa/glsa-200802-07.xml') diff --git a/metadata/glsa/glsa-200802-07.xml b/metadata/glsa/glsa-200802-07.xml new file mode 100644 index 000000000000..b9739c9fa4b7 --- /dev/null +++ b/metadata/glsa/glsa-200802-07.xml @@ -0,0 +1,64 @@ + + + + Pulseaudio: Privilege escalation + + A vulnerability in pulseaudio may allow a local user to execute actions + with escalated privileges. + + pulseaudio + 2008-02-13 + 2008-02-13: 01 + 207214 + local + + + 0.9.9 + 0.9.9 + + + +

+ Pulseaudio is a networked sound server with an advanced plugin system. +

+
+ +

+ Marcus Meissner from SUSE reported that the pa_drop_root() function + does not properly check the return value of the system calls setuid(), + seteuid(), setresuid() and setreuid() when dropping its privileges. +

+
+ +

+ A local attacker could cause a resource exhaustion to make the system + calls fail, which would cause Pulseaudio to run as root. The attacker + could then perform actions with root privileges. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Pulseaudio users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.9" +
+ + CVE-2008-0008 + + + jaervosz + + + jaervosz + + + p-y + +
-- cgit v1.2.3