CVE-2019-10207 (NVD)

2019-11-25

A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.

Products Linux_kernel
Type NULL Pointer Dereference (CWE-476)
First patch - None (likely due to unavailable code)
Links https://security.netapp.com/advisory/ntap-20200103-0001/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10207