CVE-2017-1000251 (BlueBorne): Linux Kernel <= 4.13.1 - BlueTooth Buffer Overflow

CVE-2017-1000251 This vulnerability was found in the Bluetooth stack of the Linux Kernel, which is the very core of the operating system. An internal flaw in the L2CAP (Logical Link Control and Adaptation Protocol)...