Vulnerabilities > CVE-2018-16986 - Out-of-bounds Write vulnerability in TI Ble-Stack 3.0.0

047910
CVSS 5.8 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
low complexity
ti
CWE-787

Summary

Texas Instruments BLE-STACK v2.2.1 for SimpleLink CC2640 and CC2650 devices allows remote attackers to execute arbitrary code via a malformed packet that triggers a buffer overflow.

Vulnerable Configurations

Part Description Count
OS
Ti
2
Hardware
Ti
4

Common Weakness Enumeration (CWE)

The Hacker News

idTHN:8A584D8B16477D29452519523E98350A
last seen2018-11-01
modified2018-11-01
published2018-11-01
reporterThe Hacker News
sourcehttps://thehackernews.com/2018/11/bluetooth-chip-hacking.html
titleTwo New Bluetooth Chip Flaws Expose Millions of Devices to Remote Attacks