ID CVE-2018-16986
Summary Texas Instruments BLE-STACK v2.2.1 for SimpleLink CC2640 and CC2650 devices allows remote attackers to execute arbitrary code via a malformed packet that triggers a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:ti:ble-stack:*:*:*:*:*:*:*:*
    cpe:2.3:o:ti:ble-stack:*:*:*:*:*:*:*:*
  • cpe:2.3:h:ti:cc2640:-:*:*:*:*:*:*:*
    cpe:2.3:h:ti:cc2640:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ti:cc2650:-:*:*:*:*:*:*:*
    cpe:2.3:h:ti:cc2650:-:*:*:*:*:*:*:*
  • cpe:2.3:o:ti:ble-stack:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:ti:ble-stack:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:ti:cc2640r2f:-:*:*:*:*:*:*:*
    cpe:2.3:h:ti:cc2640r2f:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ti:cc1350:-:*:*:*:*:*:*:*
    cpe:2.3:h:ti:cc1350:-:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 105812
cert-vn VU#317277
cisco 20181101 Texas Instruments Bluetooth Low Energy Denial of Service and Remote Code Execution Vulnerability
confirm http://e2e.ti.com/support/wireless-connectivity/bluetooth/f/538/t/742827
misc https://armis.com/bleedingbit/
sectrack 1042018
Last major update 24-08-2020 - 17:37
Published 06-11-2018 - 15:29
Last modified 24-08-2020 - 17:37
Back to Top