Lucene search

K
redhatcveRedhat.comRH:CVE-2019-10207
HistoryJul 30, 2019 - 4:52 a.m.

CVE-2019-10207

2019-07-3004:52:07
redhat.com
access.redhat.com
30

0.0004 Low

EPSS

Percentile

5.1%

A flaw was found in the Linux kernel’s Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.