Lucene search

K
redhatcveRedhat.comRH:CVE-2019-3459
HistoryApr 01, 2020 - 1:55 p.m.

CVE-2019-3459

2020-04-0113:55:54
redhat.com
access.redhat.com
23

0.002 Low

EPSS

Percentile

59.5%

A flaw was found in the Linux kernel’s implementation of Logical Link Control and Adaptation Protocol (L2CAP), part of the Bluetooth stack. An attacker, within the range of standard Bluetooth transmissions, can create and send a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.

Mitigation

- Disabling the bluetooth hardware in the bios.
- Prevent loading of the bluetooth kernel modules.
- Disable the bluetooth connection by putting the system in "airport" mode.