Vulnerabilities > CVE-2019-19194 - Unspecified vulnerability in Telink-Semi products

047910
CVSS 5.8 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
low complexity
telink-semi

Summary

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices installs a zero long term key (LTK) if an out-of-order link-layer encryption request is received during Secure Connections pairing. An attacker in radio range can have arbitrary read/write access to protected GATT service data, cause a device crash, or possibly control a device's function by establishing an encrypted session with the zero LTK.

The Hacker News

idTHN:30112B21ABB00D5BD0329A813BB14C45
last seen2020-02-17
modified2020-02-17
published2020-02-17
reporterThe Hacker News
sourcehttps://thehackernews.com/2020/02/hacking-bluetooth-vulnerabilities.html
titleA Dozen Vulnerabilities Affect Millions of Bluetooth LE Powered Devices