Executive Summary

Summary
Title PulseAudio vulnerability
Informations
Name USN-4355-1 First vendor Publication 2020-05-12
Vendor Ubuntu Last vendor Modification 2020-05-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS - Ubuntu 19.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

PulseAudio could allow unintended access to snap packages.

Software Description: - pulseaudio: PulseAudio sound server

Details:

PulseAudio in Ubuntu contains additional functionality to mediate audio recording for snap packages and it was discovered that this functionality did not mediate PulseAudio module unloading. An attacker-controlled snap with only the audio-playback interface connected could exploit this to bypass access controls and record audio.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS:
pulseaudio 1:13.99.1-1ubuntu3.2

Ubuntu 19.10:
pulseaudio 1:13.0-1ubuntu1.2

Ubuntu 18.04 LTS:
pulseaudio 1:11.1-1ubuntu7.7

Ubuntu 16.04 LTS:
pulseaudio 1:8.0-0ubuntu3.12

After a standard system update you need to restart your session to make all the necessary changes.

References:
https://usn.ubuntu.com/4355-1
CVE-2020-11931, https://launchpad.net/bugs/1877102

Package Information:
https://launchpad.net/ubuntu/+source/pulseaudio/1:13.99.1-1ubuntu3.2
https://launchpad.net/ubuntu/+source/pulseaudio/1:13.0-1ubuntu1.2
https://launchpad.net/ubuntu/+source/pulseaudio/1:11.1-1ubuntu7.7
https://launchpad.net/ubuntu/+source/pulseaudio/1:8.0-0ubuntu3.12

Original Source

Url : http://www.ubuntu.com/usn/USN-4355-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Os 4

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-05-12 21:18:41
  • First insertion