CVE-2019-19192

The Bluetooth Low Energy implementation on STMicroelectronics BLE Stack through 1.3.1 for STM32WB5x devices does not properly handle consecutive Attribute Protocol (ATT) requests on reception, allowing attackers in radio range to cause an event deadlock or crash via crafted packets.
References
Link Resource
https://asset-group.github.io/disclosures/sweyntooth/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2020-02-12 07:15

Updated : 2020-02-26 05:43


NVD link : CVE-2019-19192

Mitre link : CVE-2019-19192

Products Affected
CWE