CVE-2020-16123

CVSS V2 Low 2.1 CVSS V3 Medium 4.7
Description
An Ubuntu-specific patch in PulseAudio created a race condition where the snap policy module would fail to identify a client connection from a snap as coming from a snap if SCM_CREDENTIALS were missing, allowing the snap to connect to PulseAudio without proper confinement. This could be exploited by an attacker to expose sensitive information. Fixed in 1:13.99.3-1ubuntu2, 1:13.99.2-1ubuntu2.1, 1:13.99.1-1ubuntu3.8, 1:11.1-1ubuntu7.11, and 1:8.0-0ubuntu3.15.
Overview
  • CVE ID
  • CVE-2020-16123
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-04T00:15:11
  • Last Modified Date
  • 2020-12-10T14:52:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://launchpad.net/bugs/1895928 Exploit Issue Tracking Third Party Advisory
https://ubuntu.com/USN-4640-1 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:30:46 Added to TrackCVE
2022-12-05 17:36:27 2020-12-04T00:15Z 2020-12-04T00:15:11 CVE Published Date updated
2022-12-05 17:36:27 2020-12-10T14:52:17 CVE Modified Date updated
2022-12-05 17:36:27 Analyzed Vulnerability Status updated