[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9798Date: (C)2016-12-06   (M)2023-12-22


In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: LOW 
  
Reference:
BID-94652
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
openSUSE-SU-2019:1476
openSUSE-SU-2019:2585
openSUSE-SU-2019:2588

CPE    1
cpe:/a:bluez:bluez:5.42
CWE    1
CWE-416
OVAL    4
oval:org.secpod.oval:def:89003103
oval:org.secpod.oval:def:89003164
oval:org.secpod.oval:def:89050720
oval:org.secpod.oval:def:2000355
...

© SecPod Technologies