CVE-2008-3272

CVSS V2 Low 2.1 CVSS V3 None
Description
The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
Overview
  • CVE ID
  • CVE-2008-3272
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2008-08-08T18:41:00
  • Last Modified Date
  • 2023-02-13T02:19:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.27
cpe:2.3:o:linux:linux_kernel:2.6.27:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=82e68f7ffec3800425f2391c8c86277606860442 Patch Vendor Advisory
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc2 Broken Link
http://www.securityfocus.com/bid/30559 Third Party Advisory VDB Entry
http://secunia.com/advisories/31366 Third Party Advisory
http://www.securitytracker.com/id?1020636 Third Party Advisory VDB Entry
http://secunia.com/advisories/31614 Third Party Advisory
http://www.debian.org/security/2008/dsa-1636 Third Party Advisory
http://secunia.com/advisories/31881 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0885.html Third Party Advisory
http://secunia.com/advisories/32023 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0857.html Third Party Advisory
http://secunia.com/advisories/32190 Third Party Advisory
http://secunia.com/advisories/31836 Third Party Advisory
http://secunia.com/advisories/31551 Third Party Advisory
http://www.debian.org/security/2008/dsa-1630 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2008-0972.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html Mailing List Third Party Advisory
http://secunia.com/advisories/32799 Third Party Advisory
http://secunia.com/advisories/32759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/32103 Third Party Advisory
http://secunia.com/advisories/32104 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220 Third Party Advisory
http://www.vupen.com/english/advisories/2008/2307 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html Mailing List Third Party Advisory
http://secunia.com/advisories/32370 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/44225 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11182 Third Party Advisory
https://usn.ubuntu.com/637-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:00 Added to TrackCVE
2023-02-13 03:02:38 2023-02-13T02:19:19 CVE Modified Date updated
2023-02-13 03:02:38 Analyzed Modified Vulnerability Status updated