Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2020-15710

Disclosure Date: September 17, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
4.2
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • pulseaudio project

Products

  • pulseaudio 1:8.0-0ubuntu1,
  • pulseaudio 1:8.0-0ubuntu2,
  • pulseaudio 1:8.0-0ubuntu3,
  • pulseaudio 1:8.0-0ubuntu3.1,
  • pulseaudio 1:8.0-0ubuntu3.10,
  • pulseaudio 1:8.0-0ubuntu3.11,
  • pulseaudio 1:8.0-0ubuntu3.12,
  • pulseaudio 1:8.0-0ubuntu3.2,
  • pulseaudio 1:8.0-0ubuntu3.3,
  • pulseaudio 1:8.0-0ubuntu3.4,
  • pulseaudio 1:8.0-0ubuntu3.5,
  • pulseaudio 1:8.0-0ubuntu3.6,
  • pulseaudio 1:8.0-0ubuntu3.7,
  • pulseaudio 1:8.0-0ubuntu3.8,
  • pulseaudio 1:8.0-0ubuntu3.9,
  • pulseaudio 1:8.0-0ubuntu4

Additional Info

Technical Analysis