Lucene search

K
redhatcveRedhat.comRH:CVE-2019-3460
HistoryApr 01, 2020 - 1:55 p.m.

CVE-2019-3460

2020-04-0113:55:59
redhat.com
access.redhat.com
34

0.002 Low

EPSS

Percentile

59.5%

A flaw was found in the Linux kernel’s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.

Mitigation

- Disabling the bluetooth hardware in the bios.
- Prevent loading of the bluetooth kernel modules.
- Disable the bluetooth connection by putting the system in "airport" mode.