Vulnerabilities > Pulseaudio

DATE CVE VULNERABILITY TITLE RISK
2020-05-15 CVE-2020-11931 Exposure of Resource to Wrong Sphere vulnerability in multiple products
An Ubuntu-specific modification to Pulseaudio to provide security mediation for Snap-packaged applications was found to have a bypass of intended access restriction for snaps which plugs any of pulseaudio, audio-playback or audio-record via unloading the pulseaudio snap policy module.
local
low complexity
pulseaudio canonical CWE-668
2.1
2014-06-11 CVE-2014-3970 Remote Denial of Service vulnerability in PulseAudio 'pa_rtp_recv()' Function
The pa_rtp_recv function in modules/rtp/rtp.c in the module-rtp-recv module in PulseAudio 5.0 and earlier allows remote attackers to cause a denial of service (assertion failure and abort) via an empty UDP packet.
2.9
2007-04-02 CVE-2007-1804 Remote Denial of Service vulnerability in Pulseaudio 0.9.5
PulseAudio 0.9.5 allows remote attackers to cause a denial of service (daemon crash) via (1) a PA_PSTREAM_DESCRIPTOR_LENGTH value of FRAME_SIZE_MAX_ALLOW sent on TCP port 9875, which triggers a p->export assertion failure in do_read; (2) a PA_PSTREAM_DESCRIPTOR_LENGTH value of 0 sent on TCP port 9875, which triggers a length assertion failure in pa_memblock_new; or (3) an empty packet on UDP port 9875, which triggers a t assertion failure in pa_sdp_parse; and allows remote authenticated users to cause a denial of service (daemon crash) via a crafted packet on TCP port 9875 that (4) triggers a maxlength assertion failure in pa_memblockq_new, (5) triggers a size assertion failure in pa_xmalloc, or (6) plays a certain sound file.
network
low complexity
pulseaudio
7.8