Vulnerabilities > TI > Cc2640R2

DATE CVE VULNERABILITY TITLE RISK
2020-02-10 CVE-2019-19193 Unspecified vulnerability in TI Ble-Stack and Cc2640R2 Software Development KIT
The Bluetooth Low Energy peripheral implementation on Texas Instruments SIMPLELINK-CC2640R2-SDK through 3.30.00.20 and BLE-STACK through 1.5.0 before Q4 2019 for CC2640R2 and CC2540/1 devices does not properly restrict the advertisement connection request packet on reception, allowing attackers in radio range to cause a denial of service (crash) via a crafted packet.
low complexity
ti
6.1
2020-02-10 CVE-2019-17520 Classic Buffer Overflow vulnerability in TI Cc2640R2 Software Development KIT
The Bluetooth Low Energy implementation on Texas Instruments SDK through 3.30.00.20 for CC2640R2 devices does not properly restrict the SM Public Key packet on reception, allowing attackers in radio range to cause a denial of service (crash) via crafted packets.
low complexity
ti CWE-120
6.1