Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Moderate

CVE-2019-17517

Disclosure Date: February 10, 2020 (last updated October 06, 2023)
The Bluetooth Low Energy implementation on Dialog Semiconductor SDK through 5.0.4 for DA14580/1/2/3 devices does not properly restrict the L2CAP payload length, allowing attackers in radio range to cause a buffer overflow via a crafted Link Layer packet.
Attacker Value
Unknown

CVE-2020-11114

Disclosure Date: November 02, 2020 (last updated October 07, 2023)
u'Bluetooth devices does not properly restrict the L2CAP payload length allowing users in radio range to cause a buffer overflow via a crafted Link Layer packet(Equivalent to CVE-2019-17060,CVE-2019-17061 and CVE-2019-17517 in Sweyntooth paper)' in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music in AR9344