This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ti First view 2018-11-06
Product Ble-Stack Last view 2018-11-06
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:ti:ble-stack:2.2.1:*:*:*:*:*:*:* 1
cpe:2.3:o:ti:ble-stack:3.0.0:*:*:*:*:*:*:* 1
cpe:2.3:o:ti:ble-stack:2.3.3:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
8.8 2018-11-06 CVE-2018-16986

Texas Instruments BLE-STACK v2.2.1 for SimpleLink CC2640 and CC2650 devices allows remote attackers to execute arbitrary code via a malformed packet that triggers a buffer overflow.

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-787 Out-of-bounds Write