Vulnerabilities (CVE)

Filtered by vendor Cypress Subscribe
Filtered by product Cyble-416045
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16336 1 Cypress 2 Cybl11573, Cyble-416045 2024-02-28 3.3 LOW 6.5 MEDIUM
The Bluetooth Low Energy implementation in Cypress PSoC 4 BLE component 3.61 and earlier processes data channel frames with a payload length larger than the configured link layer maximum RX payload size, which allows attackers (in radio range) to cause a denial of service (crash) via a crafted BLE Link Layer frame.