CVE-2018-16986

Texas Instruments BLE-STACK v2.2.1 for SimpleLink CC2640 and CC2650 devices allows remote attackers to execute arbitrary code via a malformed packet that triggers a buffer overflow.
References
Link Resource
https://www.kb.cert.org/vuls/id/317277 Third Party Advisory US Government Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181101-ap Third Party Advisory
https://armis.com/bleedingbit/ Mitigation Third Party Advisory
http://www.securitytracker.com/id/1042018 Third Party Advisory VDB Entry
http://e2e.ti.com/support/wireless-connectivity/bluetooth/f/538/t/742827 Mitigation Vendor Advisory
http://www.securityfocus.com/bid/105812 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-11-06 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-16986

Mitre link : CVE-2018-16986

Products Affected
CWE