Lucene search

K
ciscoCiscoCISCO-SA-20181101-AP
HistoryNov 01, 2018 - 3:00 p.m.

Texas Instruments Bluetooth Low Energy Denial of Service and Remote Code Execution Vulnerability

2018-11-0115:00:00
tools.cisco.com
578

0.05 Low

EPSS

Percentile

92.9%

On November 1st, 2018, Armis announced the presence of a Remote Code Execution (RCE) or Denial of Service (DoS) vulnerability in the Bluetooth Low Energy (BLE) Stack on Texas Instruments (TI) chips CC2640 and CC2650. This vulnerability has been assigned the Common Vulnerabilities and Exposures (CVE) ID of CVE-2018-16986.

The vulnerability is due to a memory corruption condition that may occur when processing malformed BLE frames. An attacker in close proximity to an affected device that is actively scanning could exploit the issue by broadcasting malformed BLE frames. A successful exploit may result in the attacker gaining the ability to execute arbitrary code or cause a denial of service condition on an affected device.
There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181101-ap [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181101-ap”]

Affected configurations

Vulners
Node
ciscoaironet_access_point_softwareMatchany
OR
ciscoaironet_access_point_softwareMatchany

0.05 Low

EPSS

Percentile

92.9%