Lucene search

K
attackerkbAttackerKBAKB:6C9E5B3A-8549-4773-BCFD-2785D608D524
HistoryFeb 12, 2020 - 12:00 a.m.

CVE-2019-16336

2020-02-1200:00:00
attackerkb.com
16

0.001 Low

EPSS

Percentile

48.2%

The Bluetooth Low Energy implementation in Cypress PSoC 4 BLE component 3.61 and earlier processes data channel frames with a payload length larger than the configured link layer maximum RX payload size, which allows attackers (in radio range) to cause a denial of service (crash) via a crafted BLE Link Layer frame.

Recent assessments:

pbarry25 at April 19, 2020 2:42am UTC reported:

This vuln is part of a related batch named SweynTooth from researchers at the Singapore University of Technology and Design. The SweynTooth vulnerabilities lie within certain Bluetooth Low Energy (BLE) SDKs for Systems-on-a-Chip (SoC), which can make proliferating fixes to affected devices in the field a slow going.

Vulnerable devices need to be within BLE radio range in order for an attacker to target. A successful exploit will leave the target in a crashed or non-functional state via a Buffer Overflow (BOF), triggered by sending a packet with a large Link Layer Length value. While a simple attack results in a denial-of-service (DoS), the nature of the vulnerability being a BOF leaves the door open for further exploration to potentially gain code execution on a target. In their testing, researchers were able to crash a FitBit Inspire device containing this vulnerability, which resulted in an immediate reboot of the device. A detailed explanation can be found here in the original disclosure, as well as some potentially vulnerable devices in this list. It appears the SoC manufacturer has issued fixes for their vulnerable SDK(s).

Related, the same researchers found an SoC from NXP which also contained a similar vulnerability (CVE-2019-17519), also disclosed as part of SweynTooth.

EDIT: Attacker Value for this item largely depends on the type of device the vulnerable target is and behavior the device exhibits when successfully exploited.

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 4

0.001 Low

EPSS

Percentile

48.2%

Related for AKB:6C9E5B3A-8549-4773-BCFD-2785D608D524