CVE-2016-9798

CVE-2016-9798

In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

Source: CVE-2016-9798

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다