Lucene search

K

Cc2640r2 Software Development Kit Security Vulnerabilities

cve
cve

CVE-2019-17520

The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.

6.5CVSS

6.6AI Score

0.001EPSS

2020-02-10 09:51 PM
41
cve
cve

CVE-2019-19193

The Bluetooth Low Energy peripheral implementation on Texas Instruments SIMPLELINK-CC2640R2-SDK through 3.30.00.20 and BLE-STACK through 1.5.0 before Q4 2019 for CC2640R2 and CC2540/1 devices does not properly restrict the advertisement connection request packet on reception, allowing attackers in ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-10 09:51 PM
57