Lucene search

K
nvd[email protected]NVD:CVE-2019-19193
HistoryFeb 10, 2020 - 9:51 p.m.

CVE-2019-19193

2020-02-1021:51:32
web.nvd.nist.gov
6

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

29.0%

The Bluetooth Low Energy peripheral implementation on Texas Instruments SIMPLELINK-CC2640R2-SDK through 3.30.00.20 and BLE-STACK through 1.5.0 before Q4 2019 for CC2640R2 and CC2540/1 devices does not properly restrict the advertisement connection request packet on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.

Affected configurations

Nvd
Node
tible-stackRange1.5.0
OR
ticc2640r2_software_development_kitRange3.30.00.20
AND
ticc2540\/1Range<q4_2019
OR
ticc2640r2Range<q4_2019
VendorProductVersionCPE
tible-stack*cpe:2.3:a:ti:ble-stack:*:*:*:*:*:*:*:*
ticc2640r2_software_development_kit*cpe:2.3:a:ti:cc2640r2_software_development_kit:*:*:*:*:*:*:*:*
ticc2540\/1*cpe:2.3:h:ti:cc2540\/1:*:*:*:*:*:*:*:*
ticc2640r2*cpe:2.3:h:ti:cc2640r2:*:*:*:*:*:*:*:*

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

29.0%

Related for NVD:CVE-2019-19193