Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15710

Publication date 17 September 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.1 · Medium

Score breakdown

Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.

Status

Package Ubuntu Release Status
pulseaudio 20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 1:8.0-0ubuntu3.14
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 6.1 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4519-1
    • PulseAudio vulnerability
    • 17 September 2020

Other references