8.8
HIGH
CVE-2019-19194
Telink Semiconductor BLE SDK Bluetooth Low Energy Secure Manager Protocol (SMP) LTK Key Installation Vulnerability
Description

The Bluetooth Low Energy Secure Manager Protocol (SMP) implementation on Telink Semiconductor BLE SDK versions before November 2019 for TLSR8x5x through 3.4.0, TLSR823x through 1.3.0, and TLSR826x through 3.3 devices installs a zero long term key (LTK) if an out-of-order link-layer encryption request is received during Secure Connections pairing. An attacker in radio range can have arbitrary read/write access to protected GATT service data, cause a device crash, or possibly control a device's function by establishing an encrypted session with the zero LTK.

INFO

Published Date :

Feb. 12, 2020, 3:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-19194 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19194 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Telink-semi tlsr8258_ble_sdk
2 Telink-semi tlsr8269_ble_sdk
3 Telink-semi tlsr8253_ble_sdk
4 Telink-semi tlsr8251_ble_sdk
5 Telink-semi tlsr8232_ble_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19194.

URL Resource
http://www.telink-semi.com/ble Vendor Advisory
https://asset-group.github.io/disclosures/sweyntooth/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A writeup and theoretical Proof-of-Concept for CVE-2019-19194

Python

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2023, 1:12 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 1 month ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

Python Shell Batchfile C++ Makefile C Dockerfile

Updated: 1 month ago
269 stars 67 fork 67 watcher
Born at : Feb. 10, 2020, 2:21 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19194 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19194 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-863 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.telink-semi.com/ble No Types Assigned http://www.telink-semi.com/ble Vendor Advisory
    Changed Reference Type https://asset-group.github.io/disclosures/sweyntooth/ No Types Assigned https://asset-group.github.io/disclosures/sweyntooth/ Exploit, Third Party Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration AND OR *cpe:2.3:a:telink-semi:tlsr8258_ble_sdk:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:telink-semi:tlsr8258:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:telink-semi:tlsr8269_ble_sdk:*:*:*:*:*:*:*:* versions up to (including) 3.3 OR cpe:2.3:h:telink-semi:tlsr8269:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:telink-semi:tlsr8253_ble_sdk:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:telink-semi:tlsr8253:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:telink-semi:tlsr8251_ble_sdk:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:telink-semi:tlsr8251:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:telink-semi:tlsr8232_ble_sdk:*:*:*:*:*:*:*:* versions up to (including) 1.3.0 OR cpe:2.3:h:telink-semi:tlsr8232:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19194 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19194 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.42629

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability