Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pulseaudio Project Subscribe
Filtered by product Pulseaudio
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15710 2 Canonical, Pulseaudio Project 2 Ubuntu Linux, Pulseaudio 2020-12-16 3.6 LOW 6.1 MEDIUM
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.