ID CVE-2016-9798
Summary In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
References
Vulnerable Configurations
  • cpe:2.3:a:bluez:bluez:5.42:*:*:*:*:*:*:*
    cpe:2.3:a:bluez:bluez:5.42:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-05-2019 - 14:29)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 94652
misc https://www.spinics.net/lists/linux-bluetooth/msg68892.html
suse
  • openSUSE-SU-2019:1476
  • openSUSE-SU-2019:2585
  • openSUSE-SU-2019:2588
Last major update 30-05-2019 - 14:29
Published 03-12-2016 - 06:59
Last modified 30-05-2019 - 14:29
Back to Top