The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-12T17:00:00

Updated: 2024-08-05T22:00:39.937Z

Reserved: 2017-09-12T00:00:00

Link: CVE-2017-1000251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-12T17:29:00.227

Modified: 2023-01-19T15:53:39.780

Link: CVE-2017-1000251

cve-icon Redhat

Severity : Important

Publid Date: 2017-09-12T00:00:00Z

Links: CVE-2017-1000251 - Bugzilla