Lucene search

K
redhatcveRedhat.comRH:CVE-2019-15917
HistoryOct 09, 2019 - 9:01 p.m.

CVE-2019-15917

2019-10-0921:01:27
redhat.com
access.redhat.com
15

0.0004 Low

EPSS

Percentile

14.4%

A flaw was found in the Linux kernel’s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.

Mitigation

To mitigate this issue, prevent module hci_uart from being loaded. Please see <https://access.redhat.com/solutions/41278&gt; for how to blacklist a kernel module to prevent it from loading automatically.