Lucene search

K
nvd[email protected]NVD:CVE-2019-17518
HistoryFeb 10, 2020 - 9:51 p.m.

CVE-2019-17518

2020-02-1021:51:15
CWE-120
web.nvd.nist.gov
4

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

29.0%

The Bluetooth Low Energy implementation on Dialog Semiconductor SDK through 1.0.14.1081 for DA1468x devices responds to link layer packets with a payload length larger than expected, allowing attackers in radio range to cause a buffer overflow via a crafted packet. This affects, for example, August Smart Lock.

Affected configurations

Nvd
Node
dialog-semiconductorsoftware_development_kitRange1.0.14.1081
AND
dialog-semiconductorda14680Match-
OR
dialog-semiconductorda14681Match-
OR
dialog-semiconductorda14682Match-
OR
dialog-semiconductorda14683Match-
VendorProductVersionCPE
dialog-semiconductorsoftware_development_kit*cpe:2.3:a:dialog-semiconductor:software_development_kit:*:*:*:*:*:*:*:*
dialog-semiconductorda14680-cpe:2.3:h:dialog-semiconductor:da14680:-:*:*:*:*:*:*:*
dialog-semiconductorda14681-cpe:2.3:h:dialog-semiconductor:da14681:-:*:*:*:*:*:*:*
dialog-semiconductorda14682-cpe:2.3:h:dialog-semiconductor:da14682:-:*:*:*:*:*:*:*
dialog-semiconductorda14683-cpe:2.3:h:dialog-semiconductor:da14683:-:*:*:*:*:*:*:*

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

29.0%

Related for NVD:CVE-2019-17518