Lucene search

K
nvd[email protected]NVD:CVE-2019-19192
HistoryFeb 12, 2020 - 7:15 p.m.

CVE-2019-19192

2020-02-1219:15:14
CWE-20
web.nvd.nist.gov
5

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

24.2%

The Bluetooth Low Energy implementation on STMicroelectronics BLE Stack through 1.3.1 for STM32WB5x devices does not properly handle consecutive Attribute Protocol (ATT) requests on reception, allowing attackers in radio range to cause an event deadlock or crash via crafted packets.

Affected configurations

Nvd
Node
stwb55Range1.3.1
AND
stwb55Match-
Node
stbluenrg-2Range1.3.1
AND
stbluenrg-2Match-
VendorProductVersionCPE
stwb55*cpe:2.3:a:st:wb55:*:*:*:*:*:*:*:*
stwb55-cpe:2.3:h:st:wb55:-:*:*:*:*:*:*:*
stbluenrg-2*cpe:2.3:a:st:bluenrg-2:*:*:*:*:*:*:*:*
stbluenrg-2-cpe:2.3:h:st:bluenrg-2:-:*:*:*:*:*:*:*

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

24.2%

Related for NVD:CVE-2019-19192