Lucene search

K
attackerkbAttackerKBAKB:A45A7CE0-A7BA-4790-A9C9-20F273997521
HistoryFeb 10, 2020 - 12:00 a.m.

CVE-2019-17520

2020-02-1000:00:00
attackerkb.com
11

0.001 Low

EPSS

Percentile

48.3%

The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.

Recent assessments:

pbarry-r7 at April 16, 2020 5:02pm UTC reported:

This vuln is part of a related batch named SweynTooth from researchers at the Singapore University of Technology and Design. The SweynTooth vulnerabilities lie within certain Bluetooth Low Energy (BLE) SDKs for Systems-on-a-Chip (SoC), which can make proliferating fixes to affected devices in the field a slow going.

Vulnerable devices need to be within BLE radio range in order for an attacker to target. A successful exploit will crash the target by sending a Secure Manager Protocol (SMP) public key packet prior to the actual start of the SMP paring process, crashing (and possibly restarting) the target. In their testing, researchers were able to crash (and deadlock) a CubiTag device containing this vulnerability. A detailed explanation can be found here in the original disclosure, as well as some potentially vulnerable devices in this list. It appears the SoC manufacturer has issued fixes for their vulnerable SDK(s).

EDIT: Attacker Value for this item largely depends on the type of device the vulnerable target is and behavior the device exhibits when successfully exploited.

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 4

0.001 Low

EPSS

Percentile

48.3%

Related for AKB:A45A7CE0-A7BA-4790-A9C9-20F273997521