Lucene search

K
nvd[email protected]NVD:CVE-2019-19194
HistoryFeb 12, 2020 - 3:15 p.m.

CVE-2019-19194

2020-02-1215:15:12
web.nvd.nist.gov
25

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

44.0%

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices installs a zero long term key (LTK) if an out-of-order link-layer encryption request is received during Secure Connections pairing. An attacker in radio range can have arbitrary read/write access to protected GATT service data, cause a device crash, or possibly control a device’s function by establishing an encrypted session with the zero LTK.

Affected configurations

Nvd
Node
telink-semitlsr8258Match-
AND
telink-semitlsr8258_ble_sdkRange3.4.0
Node
telink-semitlsr8269Match-
AND
telink-semitlsr8269_ble_sdkRange3.3
Node
telink-semitlsr8253Match-
AND
telink-semitlsr8253_ble_sdkRange3.4.0
Node
telink-semitlsr8251Match-
AND
telink-semitlsr8251_ble_sdkRange3.4.0
Node
telink-semitlsr8232Match-
AND
telink-semitlsr8232_ble_sdkRange1.3.0
VendorProductVersionCPE
telink-semitlsr8258-cpe:2.3:h:telink-semi:tlsr8258:-:*:*:*:*:*:*:*
telink-semitlsr8258_ble_sdk*cpe:2.3:a:telink-semi:tlsr8258_ble_sdk:*:*:*:*:*:*:*:*
telink-semitlsr8269-cpe:2.3:h:telink-semi:tlsr8269:-:*:*:*:*:*:*:*
telink-semitlsr8269_ble_sdk*cpe:2.3:a:telink-semi:tlsr8269_ble_sdk:*:*:*:*:*:*:*:*
telink-semitlsr8253-cpe:2.3:h:telink-semi:tlsr8253:-:*:*:*:*:*:*:*
telink-semitlsr8253_ble_sdk*cpe:2.3:a:telink-semi:tlsr8253_ble_sdk:*:*:*:*:*:*:*:*
telink-semitlsr8251-cpe:2.3:h:telink-semi:tlsr8251:-:*:*:*:*:*:*:*
telink-semitlsr8251_ble_sdk*cpe:2.3:a:telink-semi:tlsr8251_ble_sdk:*:*:*:*:*:*:*:*
telink-semitlsr8232-cpe:2.3:h:telink-semi:tlsr8232:-:*:*:*:*:*:*:*
telink-semitlsr8232_ble_sdk*cpe:2.3:a:telink-semi:tlsr8232_ble_sdk:*:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

44.0%

Related for NVD:CVE-2019-19194