CVE-2017-1000251

CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 3.3-rc1 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

Source: CVE-2017-1000251

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다