In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-03T06:28:00

Updated: 2024-08-06T02:59:03.587Z

Reserved: 2016-12-03T00:00:00

Link: CVE-2016-9798

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-03T06:59:02.887

Modified: 2019-05-30T14:29:00.377

Link: CVE-2016-9798

cve-icon Redhat

Severity : Low

Publid Date: 2016-12-03T00:00:00Z

Links: CVE-2016-9798 - Bugzilla