Vulnerabilities (CVE)

Filtered by vendor Silabs Subscribe
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2687 1 Silabs 1 Gecko Software Development Kit 2024-09-25 N/A 3.3 LOW
Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the heap.
CVE-2023-41093 1 Silabs 1 Bluetooth Low Energy Software Development Kit 2024-09-10 N/A 3.1 LOW
Use After Free vulnerability in Silicon Labs Bluetooth SDK on 32 bit, ARM may allow an attacker with precise timing capabilities to intercept a small number of packets intended for a recipient that has left the network.This issue affects Silabs Bluetooth SDK: through 8.0.0.
CVE-2023-3488 1 Silabs 1 Gecko Software Development Kit 2024-02-05 N/A 5.5 MEDIUM
Uninitialized buffer in GBL parser in Silicon Labs GSDK v4.3.0 and earlier allows attacker to leak data from Secure stack via malformed GBL file.
CVE-2023-32096 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_crypto_transparent_aead_encrypt_tag in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-1261 1 Silabs 1 Wi-sun Software Development Kit 2024-02-04 N/A 5.3 MEDIUM
Missing MAC layer security in Silicon Labs Wi-SUN SDK v1.5.0 and earlier allows malicious node to route malicious messages through network.
CVE-2023-32100 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_driver_mac_compute in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-32097 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_crypto_transparent_aead_decrypt_tag in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-0965 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_cryptoacc_transparent_key_agreement in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-1132 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_driver_key_agreement in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-2686 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 9.8 CRITICAL
Buffer overflow in Wi-Fi Commissioning MicriumOS example in Silicon Labs Gecko SDK v4.2.3 or earlier allows connected device to write payload onto the stack.
CVE-2023-2481 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_opaque_import_key in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-1262 1 Silabs 2 Wireless Smart Ubiquitous Network Linux Border Router, Wireless Smart Ubiquitous Network Linux Border Router Firmware 2024-02-04 N/A 5.3 MEDIUM
Missing MAC layer security in Silicon Labs Wi-SUN Linux Border Router v1.5.2 and earlier allows malicious node to route malicious messages through network.
CVE-2023-32098 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_sign_message in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-32099 1 Silabs 1 Gecko Software Development Kit 2024-02-04 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_sign_hash in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2022-24939 1 Silabs 2 Gecko Software Development Kit, Zigbee Emberznet 2024-02-04 N/A 6.5 MEDIUM
A malformed packet containing an invalid destination address, causes a stack overflow in the Ember ZNet stack. This causes an assert which leads to a reset, immediately clearing the error.
CVE-2022-24936 1 Silabs 1 Gecko Bootloader 2024-02-04 N/A 9.1 CRITICAL
Out-of-Bounds error in GBL parser in Silicon Labs Gecko Bootloader version 4.0.1 and earlier allows attacker to overwrite flash Sign key and OTA decryption key via malicious bootloader upgrade.
CVE-2022-24942 1 Silabs 1 Micrium Uc-http 2024-02-04 N/A 9.8 CRITICAL
Heap based buffer overflow in HTTP Server functionality in Micrium uC-HTTP 3.01.01 allows remote code execution via HTTP request.
CVE-2022-24611 1 Silabs 10 Sd3502, Sd3502 Firmware, Sd3503 and 7 more 2024-02-04 6.1 MEDIUM 6.5 MEDIUM
Denial of Service (DoS) in the Z-Wave S0 NonceGet protocol specification in Silicon Labs Z-Wave 500 series allows local attackers to block S0/S2 protected Z-Wave network via crafted S0 NonceGet Z-Wave packages, utilizing included but absent NodeIDs.
CVE-2021-27411 1 Silabs 1 Micrium Os 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
Micrium OS Versions 5.10.1 and prior are vulnerable to integer wrap-around in functions Mem_DynPoolCreate, Mem_DynPoolCreateHW and Mem_PoolCreate. This unverified memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as very small blocks of memory being allocated instead of very large ones.
CVE-2020-9061 4 Aeotec, Samsung, Silabs and 1 more 6 Zw090-a, Sth-eth-200, 500 Series Firmware and 3 more 2024-02-04 3.3 LOW 6.5 MEDIUM
Z-Wave devices using Silicon Labs 500 and 700 series chipsets, including but not likely limited to the SiLabs UZB-7 version 7.00, ZooZ ZST10 version 6.04, Aeon Labs ZW090-A version 3.95, and Samsung STH-ETH-200 version 6.04, are susceptible to denial of service via malformed routing messages.