CVE-2016-9798

In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bluez:bluez:5.42:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-03 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9798

Mitre link : CVE-2016-9798

CVE.ORG link : CVE-2016-9798


JSON object : View

Products Affected

bluez

  • bluez
CWE
CWE-416

Use After Free