The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-10T20:26:43

Updated: 2024-08-05T01:40:15.815Z

Reserved: 2019-10-12T00:00:00

Link: CVE-2019-17520

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-10T21:51:15.953

Modified: 2020-02-14T18:10:28.493

Link: CVE-2019-17520

cve-icon Redhat

No data.