CVE-2019-19195

The Bluetooth Low Energy implementation on Microchip Technology BluSDK Smart through 6.2 for ATSAMB11 devices does not properly restrict link-layer data length on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.
References
Configurations

Configuration 1


Information

Published : 2020-02-10 09:51

Updated : 2020-02-13 04:09


NVD link : CVE-2019-19195

Mitre link : CVE-2019-19195

Products Affected