The Bluetooth Low Energy implementation on Microchip Technology BluSDK Smart through 6.2 for ATSAMB11 devices does not properly restrict link-layer data length on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-10T20:35:42

Updated: 2024-08-05T02:09:39.313Z

Reserved: 2019-11-21T00:00:00

Link: CVE-2019-19195

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-10T21:51:32.923

Modified: 2020-02-13T16:09:35.260

Link: CVE-2019-19195

cve-icon Redhat

No data.