Filtered by vendor St Subscriptions
Filtered by product Bluenrg-2 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19192 1 St 2 Bluenrg-2, Wb55 2024-08-05 6.5 Medium
The Bluetooth Low Energy implementation on STMicroelectronics BLE Stack through 1.3.1 for STM32WB5x devices does not properly handle consecutive Attribute Protocol (ATT) requests on reception, allowing attackers in radio range to cause an event deadlock or crash via crafted packets.