Lucene search

K

Books & Papers Security Vulnerabilities

osv
osv

CVE-2021-28139

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly restrict the Feature Page upon reception of an LMP Feature Response Extended packet, allowing attackers in radio range to trigger arbitrary code execution in ESP32 via a crafted Extended Features bitfield...

8.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 07:15 AM
8
nvd
nvd

CVE-2021-31609

The Bluetooth Classic implementation in Silicon Labs iWRAP 6.3.0 and earlier does not properly handle the reception of an oversized LMP packet greater than 17 bytes, allowing attackers in radio range to trigger a crash in WT32i via a crafted LMP...

6.5CVSS

0.001EPSS

2021-09-07 07:15 AM
cve
cve

CVE-2021-31610

The Bluetooth Classic implementation on AB32VG1 devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (either restart or deadlock the device) by flooding a device with LMP_AU_rand...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 07:15 AM
26
cve
cve

CVE-2021-31609

The Bluetooth Classic implementation in Silicon Labs iWRAP 6.3.0 and earlier does not properly handle the reception of an oversized LMP packet greater than 17 bytes, allowing attackers in radio range to trigger a crash in WT32i via a crafted LMP...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
26
nvd
nvd

CVE-2021-28139

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly restrict the Feature Page upon reception of an LMP Feature Response Extended packet, allowing attackers in radio range to trigger arbitrary code execution in ESP32 via a crafted Extended Features bitfield...

8.8CVSS

0.001EPSS

2021-09-07 07:15 AM
2
nvd
nvd

CVE-2021-31610

The Bluetooth Classic implementation on AB32VG1 devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (either restart or deadlock the device) by flooding a device with LMP_AU_rand...

6.5CVSS

0.001EPSS

2021-09-07 07:15 AM
1
prion
prion

Information disclosure

The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 devices does not properly handle the reception of LMP_max_slot with an invalid Baseband packet type (and LT_ADDRESS and LT_ADDR) after completion of the LMP setup procedure, allowing attackers in radio.....

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-07 07:15 AM
9
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation in Silicon Labs iWRAP 6.3.0 and earlier does not properly handle the reception of an oversized LMP packet greater than 17 bytes, allowing attackers in radio range to trigger a crash in WT32i via a crafted LMP...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
6
prion
prion

Design/Logic Flaw

The Bluetooth Classic Audio implementation on Actions ATS2815 and ATS2819 devices does not properly handle a connection attempt from a host with the same BDAddress as the current connected BT host, allowing attackers to trigger a disconnection and deadlock of the device by connecting with a forged....

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-07 07:15 AM
1
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C_DEMO_V1.0 does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after paging.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
2
prion
prion

Information disclosure

The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 devices does not properly handle the reception of LMP_max_slot with a greater ACL Length after completion of the LMP setup procedure, allowing attackers in radio range to trigger a denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
3
prion
prion

Information disclosure

The Bluetooth Classic implementation on the Texas Instruments CC256XCQFN-EM does not properly handle the reception of continuous LMP_AU_Rand packets, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after the paging...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
6
prion
prion

Information disclosure

The Bluetooth Classic implementation in the Cypress CYW920735Q60EVB does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and restart (crash) of the device by flooding it with LMP_AU_Rand packets after the...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
1
prion
prion

Information disclosure

The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 does not properly handle the reception of a malformed LMP timing accuracy response followed by multiple reconnections to the link slave, allowing attackers to exhaust device BT resources and eventually.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 AM
5
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation on AB32VG1 devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (either restart or deadlock the device) by flooding a device with LMP_AU_rand...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 07:15 AM
2
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation on Actions ATS2815 and ATS2819 chipsets does not properly handle the reception of multiple LMP_host_connection_req packets, allowing attackers in radio range to trigger a denial of service (deadlock) of the device via crafted LMP packets. Manual user...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 07:15 AM
2
prion
prion

Information disclosure

The Bluetooth Classic implementation on Zhuhai Jieli AC690X devices does not properly handle the reception of an oversized LMP packet greater than 17 bytes during the LMP auto rate procedure, allowing attackers in radio range to trigger a deadlock via a crafted LMP...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 07:15 AM
2
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation on Zhuhai Jieli AC690X and AC692X devices does not properly handle an out-of-order LMP Setup procedure that is followed by a malformed LMP packet, allowing attackers in radio range to deadlock a device via a crafted LMP packet. The user needs to manually reboot....

5.7CVSS

5.5AI Score

0.001EPSS

2021-09-07 07:15 AM
2
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly restrict the Feature Page upon reception of an LMP Feature Response Extended packet, allowing attackers in radio range to trigger arbitrary code execution in ESP32 via a crafted Extended Features bitfield...

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-07 07:15 AM
4
cvelist
cvelist

CVE-2021-31612

The Bluetooth Classic implementation on Zhuhai Jieli AC690X devices does not properly handle the reception of an oversized LMP packet greater than 17 bytes during the LMP auto rate procedure, allowing attackers in radio range to trigger a deadlock via a crafted LMP...

6.6AI Score

0.001EPSS

2021-09-07 06:32 AM
cvelist
cvelist

CVE-2021-31609

The Bluetooth Classic implementation in Silicon Labs iWRAP 6.3.0 and earlier does not properly handle the reception of an oversized LMP packet greater than 17 bytes, allowing attackers in radio range to trigger a crash in WT32i via a crafted LMP...

6.5AI Score

0.001EPSS

2021-09-07 06:30 AM
1
cvelist
cvelist

CVE-2021-28139

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly restrict the Feature Page upon reception of an LMP Feature Response Extended packet, allowing attackers in radio range to trigger arbitrary code execution in ESP32 via a crafted Extended Features bitfield...

8.9AI Score

0.001EPSS

2021-09-07 06:27 AM
cvelist
cvelist

CVE-2021-34147

The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 does not properly handle the reception of a malformed LMP timing accuracy response followed by multiple reconnections to the link slave, allowing attackers to exhaust device BT resources and eventually.....

6.6AI Score

0.001EPSS

2021-09-07 06:26 AM
1
cvelist
cvelist

CVE-2021-34148

The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 devices does not properly handle the reception of LMP_max_slot with a greater ACL Length after completion of the LMP setup procedure, allowing attackers in radio range to trigger a denial of service...

6.5AI Score

0.001EPSS

2021-09-07 06:24 AM
cvelist
cvelist

CVE-2021-34145

The Bluetooth Classic implementation in the Cypress WICED BT stack through 2.9.0 for CYW20735B1 devices does not properly handle the reception of LMP_max_slot with an invalid Baseband packet type (and LT_ADDRESS and LT_ADDR) after completion of the LMP setup procedure, allowing attackers in radio.....

5.5AI Score

0.001EPSS

2021-09-07 06:22 AM
cvelist
cvelist

CVE-2021-34143

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C_DEMO_V1.0 does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after paging.....

6.6AI Score

0.001EPSS

2021-09-07 06:19 AM
1
cvelist
cvelist

CVE-2021-34146

The Bluetooth Classic implementation in the Cypress CYW920735Q60EVB does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and restart (crash) of the device by flooding it with LMP_AU_Rand packets after the...

6.5AI Score

0.001EPSS

2021-09-07 06:18 AM
cvelist
cvelist

CVE-2021-34149

The Bluetooth Classic implementation on the Texas Instruments CC256XCQFN-EM does not properly handle the reception of continuous LMP_AU_Rand packets, allowing attackers in radio range to trigger a denial of service (deadlock) of the device by flooding it with LMP_AU_Rand packets after the paging...

6.5AI Score

0.001EPSS

2021-09-07 06:16 AM
1
nvd
nvd

CVE-2021-34150

The Bluetooth Classic implementation on Bluetrum AB5301A devices with unknown firmware versions does not properly handle the reception of oversized DM1 LMP packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

0.001EPSS

2021-09-07 06:15 AM
cve
cve

CVE-2021-34150

The Bluetooth Classic implementation on Bluetrum AB5301A devices with unknown firmware versions does not properly handle the reception of oversized DM1 LMP packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 06:15 AM
37
osv
osv

CVE-2021-28135

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (crash) in ESP32 by flooding the target device with LMP Feature Response...

6.5CVSS

6.8AI Score

0.001EPSS

2021-09-07 06:15 AM
4
osv
osv

CVE-2021-28136

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of multiple LMP IO Capability Request packets during the pairing process, allowing attackers in radio range to trigger memory corruption (and consequently a crash) in ESP32 via a...

6.5CVSS

7AI Score

0.001EPSS

2021-09-07 06:15 AM
2
cve
cve

CVE-2021-34144

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C BT SDK through 0.9.1 does not properly handle the reception of truncated LMP_SCO_Link_Request packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 06:15 AM
39
nvd
nvd

CVE-2021-34144

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C BT SDK through 0.9.1 does not properly handle the reception of truncated LMP_SCO_Link_Request packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

0.001EPSS

2021-09-07 06:15 AM
cve
cve

CVE-2021-28135

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (crash) in ESP32 by flooding the target device with LMP Feature Response...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-07 06:15 AM
32
nvd
nvd

CVE-2021-28135

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (crash) in ESP32 by flooding the target device with LMP Feature Response...

6.5CVSS

0.001EPSS

2021-09-07 06:15 AM
2
cve
cve

CVE-2021-31613

The Bluetooth Classic implementation on Zhuhai Jieli AC690X and AC692X devices does not properly handle the reception of a truncated LMP packet during the LMP auto rate procedure, allowing attackers in radio range to immediately crash (and restart) a device via a crafted LMP...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 06:15 AM
42
cve
cve

CVE-2021-28136

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of multiple LMP IO Capability Request packets during the pairing process, allowing attackers in radio range to trigger memory corruption (and consequently a crash) in ESP32 via a...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-07 06:15 AM
31
nvd
nvd

CVE-2021-28136

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of multiple LMP IO Capability Request packets during the pairing process, allowing attackers in radio range to trigger memory corruption (and consequently a crash) in ESP32 via a...

6.5CVSS

0.001EPSS

2021-09-07 06:15 AM
nvd
nvd

CVE-2021-28155

The Bluetooth Classic implementation on JBL TUNE500BT devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and shutdown a device by flooding the target device with LMP Feature Response...

6.5CVSS

0.001EPSS

2021-09-07 06:15 AM
nvd
nvd

CVE-2021-31613

The Bluetooth Classic implementation on Zhuhai Jieli AC690X and AC692X devices does not properly handle the reception of a truncated LMP packet during the LMP auto rate procedure, allowing attackers in radio range to immediately crash (and restart) a device via a crafted LMP...

6.5CVSS

0.001EPSS

2021-09-07 06:15 AM
cve
cve

CVE-2021-28155

The Bluetooth Classic implementation on JBL TUNE500BT devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and shutdown a device by flooding the target device with LMP Feature Response...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 06:15 AM
47
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (crash) in ESP32 by flooding the target device with LMP Feature Response...

6.5CVSS

6.8AI Score

0.001EPSS

2021-09-07 06:15 AM
3
prion
prion

Information disclosure

The Bluetooth Classic implementation on Zhuhai Jieli AC690X and AC692X devices does not properly handle the reception of a truncated LMP packet during the LMP auto rate procedure, allowing attackers in radio range to immediately crash (and restart) a device via a crafted LMP...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 06:15 AM
2
prion
prion

Information disclosure

The Bluetooth Classic implementation on Bluetrum AB5301A devices with unknown firmware versions does not properly handle the reception of oversized DM1 LMP packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 06:15 AM
3
prion
prion

Memory corruption

The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of multiple LMP IO Capability Request packets during the pairing process, allowing attackers in radio range to trigger memory corruption (and consequently a crash) in ESP32 via a...

6.5CVSS

6.6AI Score

0.001EPSS

2021-09-07 06:15 AM
4
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation on JBL TUNE500BT devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service and shutdown a device by flooding the target device with LMP Feature Response...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 06:15 AM
5
prion
prion

Design/Logic Flaw

The Bluetooth Classic implementation in the Zhuhai Jieli AC6366C BT SDK through 0.9.1 does not properly handle the reception of truncated LMP_SCO_Link_Request packets while no other BT connections are active, allowing attackers in radio range to prevent new BT connections (disabling the AB5301A...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 06:15 AM
2
cvelist
cvelist

CVE-2021-31610

The Bluetooth Classic implementation on AB32VG1 devices does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (either restart or deadlock the device) by flooding a device with LMP_AU_rand...

6.7AI Score

0.001EPSS

2021-09-07 06:14 AM
cvelist
cvelist

CVE-2021-31785

The Bluetooth Classic implementation on Actions ATS2815 and ATS2819 chipsets does not properly handle the reception of multiple LMP_host_connection_req packets, allowing attackers in radio range to trigger a denial of service (deadlock) of the device via crafted LMP packets. Manual user...

6.6AI Score

0.001EPSS

2021-09-07 06:07 AM
Total number of security vulnerabilities3170