CVE-2019-19192

The Bluetooth Low Energy implementation on STMicroelectronics BLE Stack through 1.3.1 for STM32WB5x devices does not properly handle consecutive Attribute Protocol (ATT) requests on reception, allowing attackers in radio range to cause an event deadlock or crash via crafted packets.
References
Link Resource
https://asset-group.github.io/disclosures/sweyntooth/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:st:wb55:*:*:*:*:*:*:*:*
cpe:2.3:h:st:wb55:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:st:bluenrg-2:*:*:*:*:*:*:*:*
cpe:2.3:h:st:bluenrg-2:-:*:*:*:*:*:*:*

Information

Published : 2020-02-12 11:15

Updated : 2020-02-26 09:43


NVD link : CVE-2019-19192

Mitre link : CVE-2019-19192


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

st

  • wb55
  • bluenrg-2