CVE-2016-9798

In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:bluez:bluez:5.42:*:*:*:*:*:*:*

Information

Published : 2016-12-02 22:59

Updated : 2019-05-30 07:29


NVD link : CVE-2016-9798

Mitre link : CVE-2016-9798


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

bluez

  • bluez