Fedora kernel CVE-2019-3459 Out of Bounds Read Vulnerability

description-logoDescription

A flaw was found in the Linux kernels implementation of Logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.

affected-products-logoAffected Applications

kernel

CVE References

CVE-2019-3459