6.5
CVSSv3

CVE-2019-19196

Published: 12/02/2020 Updated: 25/02/2020
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 295
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x up to and including 3.4.0, TLSR823x up to and including 1.3.0, and TLSR826x up to and including 3.3 devices accepts a pairing request with a key size greater than 16 bytes, allowing an attacker in radio range to cause a buffer overflow and denial of service (crash) via crafted packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

telink-semi tlsr8258_ble_sdk

telink-semi tlsr8269_ble_sdk

telink-semi tlsr8253_ble_sdk

telink-semi tlsr8251_ble_sdk

telink-semi tlsr8232_ble_sdk