Bug 1401522 (CVE-2016-9798) - CVE-2016-9798 bluez: use-after-free in conf_opt()
Summary: CVE-2016-9798 bluez: use-after-free in conf_opt()
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2016-9798
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1401549
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-12-05 13:56 UTC by Martin Prpič
Modified: 2019-09-29 14:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:03:05 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-12-05 13:56:36 UTC
A use-after-free was found in  the conf_opt() function in the tools/parser/l2cap.c source file of bluez. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

Original report:

https://www.spinics.net/lists/linux-bluetooth/msg68892.html

Comment 1 Martin Prpič 2016-12-05 14:40:14 UTC
Created bluez-hcidump tracking bugs for this issue:

Affects: fedora-all [bug 1401549]


Note You need to log in before you can comment on or make changes to this bug.