BlueBorne: Remote Code Execution Vulnerability in Linux Kernel Bluetooth Stack

BlueBorne: Remote Code Execution Vulnerability in Linux Kernel Bluetooth Stack

CVE-2017-1000251 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.