6.5
CVSSv3

CVE-2019-19192

Published: 12/02/2020 Updated: 26/02/2020
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 295
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The Bluetooth Low Energy implementation on STMicroelectronics BLE Stack up to and including 1.3.1 for STM32WB5x devices does not properly handle consecutive Attribute Protocol (ATT) requests on reception, allowing attackers in radio range to cause an event deadlock or crash via crafted packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

st wb55

st bluenrg-2