[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-15710Date: (C)2020-11-19   (M)2023-12-22


Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://launchpad.net/bugs/1884738
https://ubuntu.com/USN-4519-1

CPE    1
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
CWE    1
CWE-415
OVAL    2
oval:org.secpod.oval:def:67123
oval:org.secpod.oval:def:705637

© SecPod Technologies