Pulseaudio: Privilege escalation — GLSA 200802-07

A vulnerability in pulseaudio may allow a local user to execute actions with escalated privileges.

Affected packages

media-sound/pulseaudio on all architectures
Affected versions < 0.9.9
Unaffected versions >= 0.9.9

Background

Pulseaudio is a networked sound server with an advanced plugin system.

Description

Marcus Meissner from SUSE reported that the pa_drop_root() function does not properly check the return value of the system calls setuid(), seteuid(), setresuid() and setreuid() when dropping its privileges.

Impact

A local attacker could cause a resource exhaustion to make the system calls fail, which would cause Pulseaudio to run as root. The attacker could then perform actions with root privileges.

Workaround

There is no known workaround at this time.

Resolution

All Pulseaudio users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.9"

References

Release date
February 13, 2008

Latest revision
February 13, 2008: 01

Severity
high

Exploitable
local

Bugzilla entries