Vulnerabilities (CVE)

Filtered by vendor Ti Subscribe
Filtered by product Cc2640r2 Software Development Kit
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19193 1 Ti 4 Ble-stack, Cc2540\/1, Cc2640r2 and 1 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
The Bluetooth Low Energy peripheral implementation on Texas Instruments SIMPLELINK-CC2640R2-SDK through 3.30.00.20 and BLE-STACK through 1.5.0 before Q4 2019 for CC2640R2 and CC2540/1 devices does not properly restrict the advertisement connection request packet on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.
CVE-2019-17520 1 Ti 2 Cc2640r2, Cc2640r2 Software Development Kit 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.