Lucene search

K

Pulseaudio Security Vulnerabilities

cve
cve

CVE-2020-16123

An Ubuntu-specific patch in PulseAudio created a race condition where the snap policy module would fail to identify a client connection from a snap as coming from a snap if SCM_CREDENTIALS were missing, allowing the snap to connect to PulseAudio without proper confinement. This could be exploited.....

4.7CVSS

4.6AI Score

0.0005EPSS

2020-12-04 12:15 AM
148
cve
cve

CVE-2020-15710

Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in...

6.1CVSS

6.1AI Score

0.0004EPSS

2020-11-19 03:15 AM
109
cve
cve

CVE-2020-11931

An Ubuntu-specific modification to Pulseaudio to provide security mediation for Snap-packaged applications was found to have a bypass of intended access restriction for snaps which plugs any of pulseaudio, audio-playback or audio-record via unloading the pulseaudio snap policy module. This issue...

3.3CVSS

4.2AI Score

0.0004EPSS

2020-05-15 04:15 AM
120
cve
cve

CVE-2014-3970

The pa_rtp_recv function in modules/rtp/rtp.c in the module-rtp-recv module in PulseAudio 5.0 and earlier allows remote attackers to cause a denial of service (assertion failure and abort) via an empty UDP...

6.2AI Score

0.021EPSS

2014-06-11 02:55 PM
26
cve
cve

CVE-2009-1299

The pa_make_secure_dir function in core-util.c in PulseAudio 0.9.10 and 0.9.19 allows local users to change the ownership and permissions of arbitrary files via a symlink attack on a /tmp/.esd-##### temporary...

6AI Score

0.0004EPSS

2010-03-18 05:30 PM
28
cve
cve

CVE-2009-1894

Race condition in PulseAudio 0.9.9, 0.9.10, and 0.9.14 allows local users to gain privileges via vectors involving creation of a hard link, related to the application setting LD_BIND_NOW to 1, and then calling execv on the target of the /proc/self/exe...

6.1AI Score

0.0004EPSS

2009-07-17 04:30 PM
33
cve
cve

CVE-2008-0008

The pa_drop_root function in PulseAudio 0.9.8, and a certain 0.9.9 build, does not check return values from (1) setresuid, (2) setreuid, (3) setuid, and (4) seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail via attacks....

6.2AI Score

0.0004EPSS

2008-01-29 12:00 AM
37
cve
cve

CVE-2007-1804

PulseAudio 0.9.5 allows remote attackers to cause a denial of service (daemon crash) via (1) a PA_PSTREAM_DESCRIPTOR_LENGTH value of FRAME_SIZE_MAX_ALLOW sent on TCP port 9875, which triggers a p->export assertion failure in do_read; (2) a PA_PSTREAM_DESCRIPTOR_LENGTH value of 0 sent on TCP port...

6.1AI Score

0.172EPSS

2007-04-02 11:19 PM
26