CVE-2019-10207

CVSS v3.1 5.5 (Medium)
55% Progress
CVSS v2.0 2.1 (Low)
21% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 40

A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.

Weaknesses
CWE-476
NULL Pointer Dereference
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2019-11-25 14:15:11
(4 years ago)
Updated Date
2023-02-12 23:33:47
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.0 version and prior 4.18.0 version cpe:2.3:o:linux:linux_kernel >= 3.0 < 4.18.0
  Linux Kernel from 5.0 version and 5.4 and prior versions cpe:2.3:o:linux:linux_kernel >= 5.0 <= 5.4
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...