Attacker Value
Moderate
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2019-17518

Disclosure Date: February 10, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Bluetooth Low Energy implementation on Dialog Semiconductor SDK through 1.0.14.1081 for DA1468x devices responds to link layer packets with a payload length larger than expected, allowing attackers in radio range to cause a buffer overflow via a crafted packet. This affects, for example, August Smart Lock.

Add Assessment

1
Ratings
Technical Analysis

This vuln is part of a related batch named SweynTooth from researchers at the Singapore University of Technology and Design. The SweynTooth vulnerabilities lie within certain Bluetooth Low Energy (BLE) SDKs for Systems-on-a-Chip (SoC), which can make proliferating fixes to affected devices in the field a slow going.

Vulnerable devices need to be within BLE radio range in order for an attacker to target. A successful exploit can leave the target in a crashed state or force a restart, triggered by sending the vulnerable device packets with very large Link Layer Length (LL Length) values which eventually results in a Buffer Overflow (BOF) condition. In their testing, researchers were able to trigger a crash->restart on an Eve Energy smart plug containing this vulnerability, triggering power interruption to whatever is plugged into the vulnerable plug due to the target’s logic keeping AC power off while the device is starting up. Researchers also tested against an August Smart Lock, which uses the same SoC and contains the same vulnerability. A detailed explanation can be found here in the original disclosure, as well as some potentially vulnerable devices in this list. Due to the nature of the vulnerability being a BOF leaves the door open for further exploration to potentially gain code execution on a vulnerable target. It appears the SoC manufacturer has issued some fixes for their vulnerable SDK(s).

EDIT: Attacker Value for this item largely depends on the type of device the vulnerable target is and behavior the device exhibits when successfully exploited.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • dialog-semiconductor

Products

  • software development kit

Additional Info

Technical Analysis