Fedora kernel CVE-2019-3460 Input Validation Bypass Vulnerability

description-logoDescription

A flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.

affected-products-logoAffected Applications

kernel

CVE References

CVE-2019-3460