6.5
MEDIUM
CVE-2019-17061
Cypress PSoC 4 BLE Link Layer Header Remote Code Execution
Description

The Bluetooth Low Energy (BLE) stack implementation on Cypress PSoC 4 through 3.62 devices does not properly restrict the BLE Link Layer header and executes certain memory contents upon receiving a packet with a Link Layer ID (LLID) equal to zero. This allows attackers within radio range to cause deadlocks, cause anomalous behavior in the BLE state machine, or trigger a buffer overflow via a crafted BLE Link Layer frame.

INFO

Published Date :

Feb. 10, 2020, 9:51 p.m.

Last Modified :

Jan. 1, 2022, 7:58 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-17061 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-17061 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cypress psoc_4_ble
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-17061.

URL Resource
https://asset-group.github.io/disclosures/sweyntooth/ Third Party Advisory
https://community.cypress.com/thread/53680 Vendor Advisory
https://www.cypress.com/products/ble-bluetooth Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

bluetooth bluetooth-classic bluetooth-security exploit security security-tools bluetooth-toolkit awesome awesome-list bluetooth-hacking information-security penetration-testing pentesting wireless-security

Shell Ruby

Updated: 3 weeks, 2 days ago
300 stars 26 fork 26 watcher
Born at : May 13, 2024, 4:19 p.m. This repo has been linked 42 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 3 weeks, 1 day ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

Python Shell Batchfile C++ Makefile C Dockerfile

Updated: 3 weeks, 5 days ago
269 stars 67 fork 67 watcher
Born at : Feb. 10, 2020, 2:21 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-17061 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-17061 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://community.cypress.com/thread/53680 No Types Assigned https://community.cypress.com/thread/53680 Vendor Advisory
  • CVE Modified by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added Reference https://community.cypress.com/thread/53680 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://asset-group.github.io/disclosures/sweyntooth/ No Types Assigned https://asset-group.github.io/disclosures/sweyntooth/ Third Party Advisory
    Changed Reference Type https://www.cypress.com/products/ble-bluetooth No Types Assigned https://www.cypress.com/products/ble-bluetooth Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:a:cypress:psoc_4_ble:*:*:*:*:*:*:*:* versions up to (including) 3.62 OR cpe:2.3:h:cypress:psoc_4:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-17061 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.04%

score

0.48028

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability