ID CVE-2019-19193
Summary The Bluetooth Low Energy peripheral implementation on Texas Instruments SIMPLELINK-CC2640R2-SDK through 3.30.00.20 and BLE-STACK through 1.5.0 before Q4 2019 for CC2640R2 and CC2540/1 devices does not properly restrict the advertisement connection request packet on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.
References
Vulnerable Configurations
  • cpe:2.3:a:ti:ble-stack:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:ti:ble-stack:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ti:cc2640r2_software_development_kit:*:*:*:*:*:*:*:*
    cpe:2.3:a:ti:cc2640r2_software_development_kit:*:*:*:*:*:*:*:*
  • cpe:2.3:h:ti:cc2540\/1:*:*:*:*:*:*:*:*
    cpe:2.3:h:ti:cc2540\/1:*:*:*:*:*:*:*:*
  • cpe:2.3:h:ti:cc2640r2:*:*:*:*:*:*:*:*
    cpe:2.3:h:ti:cc2640r2:*:*:*:*:*:*:*:*
CVSS
Base: 6.1 (as of 14-02-2020 - 18:11)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:A/AC:L/Au:N/C:N/I:N/A:C
refmap via4
misc
Last major update 14-02-2020 - 18:11
Published 10-02-2020 - 21:51
Last modified 14-02-2020 - 18:11
Back to Top