Use-after-free vulnerability in BlueZ 5.42 leads to hcidump crash

Use-after-free vulnerability in BlueZ 5.42 leads to hcidump crash

CVE-2016-9798 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

Learn more about our Web Application Penetration Testing UK.