The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.
References
Link Resource
http://www.ti.com/tool/LAUNCHXL-CC2640R2 Product Vendor Advisory
https://asset-group.github.io/disclosures/sweyntooth/ Third Party Advisory
https://www.youtube.com/watch?v=Iw8sIBLWE_w Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-10T20:26:43

Updated: 2020-02-12T03:56:42

Reserved: 2019-10-12T00:00:00


Link: CVE-2019-17520

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-10T21:51:15.953

Modified: 2020-02-14T18:10:28.493


Link: CVE-2019-17520

JSON object: View

cve-icon Redhat Information

No data.

CWE