Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-13351

Published: 5 July 2019

posix/JackSocket.cpp in libjack in JACK2 1.9.1 through 1.9.12 (as distributed with alsa-plugins 1.1.7 and later) has a "double file descriptor close" issue during a failed connection attempt when jackd2 is not running. Exploitation success depends on multithreaded timing of that double close, which can result in unintended information disclosure, crashes, or file corruption due to having the wrong file associated with the file descriptor.

Priority

Low

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
jackd2
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
groovy
Released (1.9.12~dfsg-2ubuntu2)
hirsute
Released (1.9.12~dfsg-2ubuntu2)
jammy
Released (1.9.12~dfsg-2ubuntu2)
xenial
Released (1.9.10+20150825git1ed50c92~dfsg-1ubuntu1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (1.9.12~dfsg-2ubuntu2)
impish
Released (1.9.12~dfsg-2ubuntu2)
kinetic
Released (1.9.12~dfsg-2ubuntu2)
lunar
Released (1.9.12~dfsg-2ubuntu2)
trusty Does not exist

upstream Needs triage

mantic
Released (1.9.12~dfsg-2ubuntu2)
Patches:
upstream: https://github.com/jackaudio/jack2/commit/994e225bbb07a89f56147f7ce7d59beb49f8cfba

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H