=========================================================================Ubuntu Security Notice USN-4519-1
September 17, 2020

pulseaudio vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

PulseAudio could be made to crash or run programs as your login if it
received specially crafted input.

Software Description:
- pulseaudio: PulseAudio sound server

Details:

Ratchanan Srirattanamet discovered that an Ubuntu-specific patch caused
PulseAudio to incorrectly handle memory under certain error conditions in the
Bluez 5 module. An attacker could use this issue to cause PulseAudio to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-15710)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  libpulse-mainloop-glib0         1:8.0-0ubuntu3.14
  libpulse0                       1:8.0-0ubuntu3.14
  pulseaudio                      1:8.0-0ubuntu3.14
  pulseaudio-module-bluetooth     1:8.0-0ubuntu3.14
  pulseaudio-utils                1:8.0-0ubuntu3.14

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4519-1
  CVE-2020-15710

Package Information:
  https://launchpad.net/ubuntu/+source/pulseaudio/1:8.0-0ubuntu3.14


Ubuntu 4519-1: PulseAudio vulnerability

September 17, 2020
PulseAudio could be made to crash or run programs as your login if it received specially crafted input.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libpulse-mainloop-glib0 1:8.0-0ubuntu3.14 libpulse0 1:8.0-0ubuntu3.14 pulseaudio 1:8.0-0ubuntu3.14 pulseaudio-module-bluetooth 1:8.0-0ubuntu3.14 pulseaudio-utils 1:8.0-0ubuntu3.14 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-4519-1

CVE-2020-15710

Severity
September 17, 2020

Package Information

https://launchpad.net/ubuntu/+source/pulseaudio/1:8.0-0ubuntu3.14

Related News