CVE-2020-15710

NameCVE-2020-15710
DescriptionPotential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pulseaudio (PTS)buster12.2-4+deb10u1fixed
bullseye14.2-2fixed
bookworm16.1+dfsg1-2fixed
trixie16.1+dfsg1-3fixed
sid16.1+dfsg1-5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pulseaudiosource(unstable)(not affected)

Notes

- pulseaudio <not-affected> (Issue in Ubuntu-specific patch)
https://bugs.launchpad.net/ubuntu/%2Bsource/pulseaudio/%2Bbug/1884738

Search for package or bug name: Reporting problems