what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2008-3272

Status Candidate

Overview

The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.

Related Files

Mandriva Linux Security Advisory 2008-220
Posted Nov 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2008-220-1 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The issues include insecure misconfigurations, an integer overflow, and more.

tags | advisory, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3272, CVE-2008-0598, CVE-2008-3275, CVE-2008-3525, CVE-2007-6716, CVE-2008-4210
SHA-256 | e803d23944406498cc82562b5aacca71783278c00443005d7d17e49f592f75ce
Mandriva Linux Security Advisory 2008-220
Posted Oct 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3272, CVE-2008-0598, CVE-2008-3275, CVE-2008-3525, CVE-2007-6716, CVE-2008-4210
SHA-256 | 7776028bfa22927dab9f933f9d2d0b42c9072aedca52834bb403e83d5e43240b
Debian Linux Security Advisory 1636-1
Posted Sep 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1636-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or leak sensitive data.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-3272, CVE-2008-3275, CVE-2008-3276, CVE-2008-3526
SHA-256 | dd179712a3c5f49c7817972099a42d0a2e5e7cc5f684981c7e60c71b4cda6539
Ubuntu Security Notice 637-1
Posted Aug 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 637-1 - It was discovered that there were multiple NULL-pointer function dereferences in the Linux kernel terminal handling code. A local attacker could exploit this to execute arbitrary code as root, or crash the system, leading to a denial of service. The do_change_type routine did not correctly validation administrative users. A local attacker could exploit this to block mount points or cause private mounts to be shared, leading to denial of service or a possible loss of privacy. Tobias Klein discovered that the OSS interface through ALSA did not correctly validate the device number. A local attacker could exploit this to access sensitive kernel memory, leading to a denial of service or a loss of privacy. Zoltan Sogor discovered that new directory entries could be added to already deleted directories. A local attacker could exploit this, filling up available memory and disk space, leading to a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2008-2812, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275
SHA-256 | ca0426c0a769cfea0d004df111f7bc27965eadeb0ea4026d54fcf6f94868702f
Debian Linux Security Advisory 1630-1
Posted Aug 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1630-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, debian
advisories | CVE-2007-6282, CVE-2008-0598, CVE-2008-2729, CVE-2008-2812, CVE-2008-2826, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275
SHA-256 | a2c27af084e632dacda1f2b548a743f20c48db967b5e065f17020aa096f656a0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close