Vulnerabilities (CVE)

Filtered by vendor Silabs Subscribe
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23938 1 Silabs 1 Gecko Os 2024-10-03 N/A 8.8 HIGH
Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23184
CVE-2023-4489 1 Silabs 1 Z\/ip Gateway Sdk 2024-09-27 N/A 9.8 CRITICAL
The first S0 encryption key is generated with an uninitialized PRNG in Z/IP Gateway products running Silicon Labs Z/IP Gateway SDK v7.18.3 and earlier. This makes the first S0 key generated at startup predictable, potentially allowing network key prediction and unauthorized S0 network access.
CVE-2023-2747 1 Silabs 1 Gecko Software Development Kit 2024-09-27 N/A 5.5 MEDIUM
The initialization vector (IV) used by the secure engine (SE) for encrypting data stored in the SE flash memory is uninitialized.
CVE-2023-0971 1 Silabs 1 Z\/ip Gateway Sdk 2024-09-27 N/A 8.8 HIGH
A logic error in SiLabs Z/IP Gateway SDK 7.18.02 and earlier allows authentication to be bypassed, remote administration of Z-Wave controllers, and S0/S2 encryption keys to be recovered.
CVE-2023-5310 1 Silabs 3 Z-wave Long Range 700, Z-wave Long Range 800, Z-wave Software Development Kit 2024-09-27 N/A 6.5 MEDIUM
A denial of service vulnerability exists in all Silicon Labs Z-Wave controller and endpoint devices running Z-Wave SDK v7.20.3 (Gecko SDK v4.3.3) and earlier. This attack can be carried out only by devices on the network sending a stream of packets to the device.
CVE-2023-41094 1 Silabs 1 Emberznet 2024-09-26 N/A 9.8 CRITICAL
TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration This issue affects Ember ZNet 7.1.x from 7.1.3 through 7.1.5; 7.2.x from 7.2.0 through 7.2.3; Version 7.3 and later are unaffected
CVE-2023-6387 1 Silabs 1 Gecko Software Development Kit 2024-09-25 N/A 7.5 HIGH
A potential buffer overflow exists in the Bluetooth LE HCI CPC sample application in the Gecko SDK which may result in a denial of service or remote code execution
CVE-2023-4041 1 Silabs 1 Gecko Bootloader 2024-09-25 N/A 9.8 CRITICAL
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'), Out-of-bounds Write, Download of Code Without Integrity Check vulnerability in Silicon Labs Gecko Bootloader on ARM (Firmware Update File Parser modules) allows Code Injection, Authentication Bypass.This issue affects "Standalone" and "Application" versions of Gecko Bootloader.
CVE-2023-41097 1 Silabs 1 Gecko Software Development Kit 2024-09-25 N/A 7.5 HIGH
An Observable Timing Discrepancy, Covert Timing Channel vulnerability in Silabs GSDK on ARM potentially allows Padding Oracle Crypto Attack on CBC PKCS7.This issue affects GSDK: through 4.4.0.
CVE-2023-41096 1 Silabs 1 Emberznet Sdk 2024-09-25 N/A 6.1 MEDIUM
Missing Encryption of Security Keys vulnerability in Silicon Labs Ember ZNet SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs Ember ZNet SDK: 7.3.1 and earlier.
CVE-2023-41095 1 Silabs 1 Openthread Sdk 2024-09-25 N/A 9.1 CRITICAL
Missing Encryption of Security Keys vulnerability in Silicon Labs OpenThread SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs OpenThread SDK: 2.3.1 and earlier.
CVE-2023-2683 1 Silabs 1 Bluetooth Low Energy Software Development Kit 2024-09-25 N/A 6.5 MEDIUM
A memory leak in the EFR32 Bluetooth LE stack 5.1.0 through 5.1.1 allows an attacker to send an invalid pairing message and cause future legitimate connection attempts to fail. A reset of the device immediately clears the error.
CVE-2023-6874 1 Silabs 1 Gecko Software Development Kit 2024-09-25 N/A 7.5 HIGH
Prior to v7.4.0, Ember ZNet is vulnerable to a denial of service attack through manipulation of the NWK sequence number
CVE-2023-4020 1 Silabs 1 Gecko Software Development Kit 2024-09-25 N/A 9.1 CRITICAL
An unvalidated input in a library function responsible for communicating between secure and non-secure memory in Silicon Labs TrustZone implementation allows reading/writing of memory in the secure region of memory from the non-secure region of memory.
CVE-2023-3487 1 Silabs 1 Gecko Bootloader 2024-09-25 N/A 7.8 HIGH
An integer overflow in Silicon Labs Gecko Bootloader version 4.3.1 and earlier allows unbounded memory access when reading from or writing to storage slots.
CVE-2023-3110 1 Silabs 1 Unify Software Development Kit 2024-09-25 N/A 8.8 HIGH
Description: A vulnerability in SiLabs Unify Gateway 1.3.1 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code execution.
CVE-2023-3024 2 Qualcomm, Silabs 9 Aqt1000, Csrb31024, Wcd9370 and 6 more 2024-09-25 N/A 6.5 MEDIUM
Forcing the Bluetooth LE stack to segment 'prepare write response' packets can lead to an out-of-bounds memory access.
CVE-2023-0972 1 Silabs 1 Z\/ip Gateway Sdk 2024-09-25 N/A 8.8 HIGH
Description: A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code execution.
CVE-2023-0970 1 Silabs 1 Z\/ip Gateway Sdk 2024-09-25 N/A 6.8 MEDIUM
Multiple buffer overflow vulnerabilities in SiLabs Z/IP Gateway SDK version 7.18.01 and earlier allow an attacker with invasive physical access to a Z-Wave controller device to overwrite global memory and potentially execute arbitrary code.
CVE-2023-0969 1 Silabs 1 Z\/ip Gateway Sdk 2024-09-25 N/A 3.5 LOW
A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an authenticated attacker within Z-Wave range to manipulate an array pointer to disclose the contents of global memory.