U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2008-3272 Detail

Description

The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=82e68f7ffec3800425f2391c8c86277606860442
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc2 Broken Link 
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2008-0972.html Third Party Advisory 
http://www.debian.org/security/2008/dsa-1630 Third Party Advisory 
http://www.debian.org/security/2008/dsa-1636 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220 Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0857.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0885.html Third Party Advisory 
http://www.securityfocus.com/bid/30559 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1020636 Third Party Advisory  VDB Entry 
http://www.vupen.com/english/advisories/2008/2307 Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/44225 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11182 Third Party Advisory 
https://usn.ubuntu.com/637-1/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-3272
NVD Published Date:
08/08/2008
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.