CVE-2019-17520

The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.
References
Link Resource
http://www.ti.com/tool/LAUNCHXL-CC2640R2 Product Vendor Advisory
https://asset-group.github.io/disclosures/sweyntooth/ Third Party Advisory
https://www.youtube.com/watch?v=Iw8sIBLWE_w Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ti:cc2640r2_software_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:h:ti:cc2640r2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-10 21:51

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17520

Mitre link : CVE-2019-17520

CVE.ORG link : CVE-2019-17520


JSON object : View

Products Affected

ti

  • cc2640r2_software_development_kit
  • cc2640r2
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')