Your submission was sent successfully! Close

You have successfully unsubscribed! Close

CVE-2016-9798

Published: 3 December 2016

In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

Notes

AuthorNote
mdeslaur
as of 2020-02-07, appears unfixed
crash in hcidump command line tool only

Priority

Negligible

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
bluez
Launchpad, Ubuntu, Debian
artful Ignored
(reached end-of-life)
bionic Deferred

cosmic Ignored
(reached end-of-life)
disco Ignored
(reached end-of-life)
eoan Ignored
(reached end-of-life)
focal Deferred

groovy Ignored
(reached end-of-life)
hirsute Ignored
(reached end-of-life)
impish Ignored
(reached end-of-life)
jammy Deferred

kinetic Deferred

lunar Deferred

precise Ignored
(reached end-of-life)
trusty Does not exist
(trusty was deferred [2020-01-06])
upstream Needs triage

xenial Deferred

yakkety Ignored
(reached end-of-life)
zesty Ignored
(reached end-of-life)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L