Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9798

Publication date 3 December 2016

Last updated 24 July 2024


Ubuntu priority

Negligible

Why this priority?

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

Read the notes from the security team

Status

Package Ubuntu Release Status
bluez 24.04 LTS noble
Vulnerable, fix deferred
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Vulnerable, fix deferred
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Vulnerable, fix deferred
19.10 eoan Ignored
19.04 disco Ignored
18.10 cosmic Ignored
18.04 LTS bionic
Vulnerable, fix deferred
17.10 artful Ignored
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Vulnerable, fix deferred
14.04 LTS trusty Not in release
12.04 LTS precise Ignored

Notes


mdeslaur

as of 2020-02-07, appears unfixed crash in hcidump command line tool only

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L