Lucene search

K
cvelistMitreCVELIST:CVE-2017-15868
HistoryDec 05, 2017 - 11:00 p.m.

CVE-2017-15868

2017-12-0523:00:00
mitre
www.cve.org
1

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%