Lucene search

K
nvd[email protected]NVD:CVE-2019-16336
HistoryFeb 12, 2020 - 6:15 p.m.

CVE-2019-16336

2020-02-1218:15:10
CWE-120
web.nvd.nist.gov
4

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

48.1%

The Bluetooth Low Energy implementation in Cypress PSoC 4 BLE component 3.61 and earlier processes data channel frames with a payload length larger than the configured link layer maximum RX payload size, which allows attackers (in radio range) to cause a denial of service (crash) via a crafted BLE Link Layer frame.

Affected configurations

Nvd
Node
cypresscyble-416045Range2.10
AND
cypresscyble-416045Match-
Node
cypresscybl11573Range3.61
AND
cypresscybl11573Match-
VendorProductVersionCPE
cypresscyble-416045*cpe:2.3:a:cypress:cyble-416045:*:*:*:*:*:*:*:*
cypresscyble-416045-cpe:2.3:h:cypress:cyble-416045:-:*:*:*:*:*:*:*
cypresscybl11573*cpe:2.3:a:cypress:cybl11573:*:*:*:*:*:*:*:*
cypresscybl11573-cpe:2.3:h:cypress:cybl11573:-:*:*:*:*:*:*:*

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

48.1%

Related for NVD:CVE-2019-16336