Linux Kernel 5.4 – ‘BleedingTooth’ Bluetooth Zero-Click Remote Code Execution

Description: Linux Kernel 5.4 – ‘BleedingTooth’ Bluetooth Zero-Click Remote Code Execution

Published: Thu, 08 Apr 2021 00:00:00 +0000

Source:  EXPLOIT-DB.COM

 


Date:

Categorie(s):

Tag(s):