CVE-2019-10207

CVE Details

Release Date:2019-11-25

Description


A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.

See more information about CVE-2019-10207 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.5 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2021-95342021-11-02
Oracle Linux version 7 (kernel)ELSA-2020-10162020-04-06
Oracle Linux version 7 (kernel-uek)ELSA-2019-48202019-10-11
Oracle Linux version 7 (kernel-uek)ELSA-2021-95342021-11-02
Oracle Linux version 8 (kernel)ELSA-2019-35172019-11-14
Oracle VM version 3 (kernel-uek)OVMSA-2021-00362021-11-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete