// For flags

CVE-2019-19194

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices installs a zero long term key (LTK) if an out-of-order link-layer encryption request is received during Secure Connections pairing. An attacker in radio range can have arbitrary read/write access to protected GATT service data, cause a device crash, or possibly control a device's function by establishing an encrypted session with the zero LTK.

La implementación del Secure Manager Protocol (SMP) de Bluetooth Low Energy en Telink Semiconductor BLE SDK versiones anteriores a noviembre de 2019 para los dispositivos TLSR8x5x versiones hasta 3.4.0, TLSR823x versiones hasta 1.3.0 y TLSR826x versiones hasta 3.3, instala una clave a largo plazo (LTK) cero si una petición de cifrado de capa de enlace fuera de servicio es recibida durante el emparejamiento de Secure Connections. Un atacante dentro del radio de alcance puede tener acceso de lectura/escritura arbitrario a los datos protegidos del servicio GATT, provocar un bloqueo del dispositivo o posiblemente controlar la función de un dispositivo estableciendo una sesión cifrada con el LTK cero.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-11-21 CVE Reserved
  • 2020-02-12 CVE Published
  • 2023-06-17 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Telink-semi
Search vendor "Telink-semi"
Tlsr8258 Ble Sdk
Search vendor "Telink-semi" for product "Tlsr8258 Ble Sdk"
<= 3.4.0
Search vendor "Telink-semi" for product "Tlsr8258 Ble Sdk" and version " <= 3.4.0"
-
Affected
in Telink-semi
Search vendor "Telink-semi"
Tlsr8258
Search vendor "Telink-semi" for product "Tlsr8258"
--
Safe
Telink-semi
Search vendor "Telink-semi"
Tlsr8269 Ble Sdk
Search vendor "Telink-semi" for product "Tlsr8269 Ble Sdk"
<= 3.3
Search vendor "Telink-semi" for product "Tlsr8269 Ble Sdk" and version " <= 3.3"
-
Affected
in Telink-semi
Search vendor "Telink-semi"
Tlsr8269
Search vendor "Telink-semi" for product "Tlsr8269"
--
Safe
Telink-semi
Search vendor "Telink-semi"
Tlsr8253 Ble Sdk
Search vendor "Telink-semi" for product "Tlsr8253 Ble Sdk"
<= 3.4.0
Search vendor "Telink-semi" for product "Tlsr8253 Ble Sdk" and version " <= 3.4.0"
-
Affected
in Telink-semi
Search vendor "Telink-semi"
Tlsr8253
Search vendor "Telink-semi" for product "Tlsr8253"
--
Safe
Telink-semi
Search vendor "Telink-semi"
Tlsr8251 Ble Sdk
Search vendor "Telink-semi" for product "Tlsr8251 Ble Sdk"
<= 3.4.0
Search vendor "Telink-semi" for product "Tlsr8251 Ble Sdk" and version " <= 3.4.0"
-
Affected
in Telink-semi
Search vendor "Telink-semi"
Tlsr8251
Search vendor "Telink-semi" for product "Tlsr8251"
--
Safe
Telink-semi
Search vendor "Telink-semi"
Tlsr8232 Ble Sdk
Search vendor "Telink-semi" for product "Tlsr8232 Ble Sdk"
<= 1.3.0
Search vendor "Telink-semi" for product "Tlsr8232 Ble Sdk" and version " <= 1.3.0"
-
Affected
in Telink-semi
Search vendor "Telink-semi"
Tlsr8232
Search vendor "Telink-semi" for product "Tlsr8232"
--
Safe