Lucene search

K

Silabs Security Vulnerabilities

cve
cve

CVE-2023-6874

Prior to v7.4.0, Ember ZNet is vulnerable to a denial of service attack through manipulation of the NWK sequence...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-02-05 06:15 PM
9
cve
cve

CVE-2023-6387

A potential buffer overflow exists in the Bluetooth LE HCI CPC sample application in the Gecko SDK which may result in a denial of service or remote code...

7.5CVSS

8AI Score

0.001EPSS

2024-02-02 04:15 PM
12
cve
cve

CVE-2023-5138

Glitch detection is not enabled by default for the CortexM33 core in Silicon Labs secure vault high parts EFx32xG2xB, except...

6.8CVSS

6.5AI Score

0.001EPSS

2024-01-03 11:15 PM
20
cve
cve

CVE-2023-4280

An unvalidated input in Silicon Labs TrustZone implementation in v4.3.x and earlier of the Gecko SDK allows an attacker to access the trusted region of memory from the untrusted...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-02 05:15 PM
13
cve
cve

CVE-2023-41097

An Observable Timing Discrepancy, Covert Timing Channel vulnerability in Silabs GSDK on ARM potentially allows Padding Oracle Crypto Attack on CBC PKCS7.This issue affects GSDK: through...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-21 09:15 PM
18
cve
cve

CVE-2023-4489

The first S0 encryption key is generated with an uninitialized PRNG in Z/IP Gateway products running Silicon Labs Z/IP Gateway SDK v7.18.3 and earlier. This makes the first S0 key generated at startup predictable, potentially allowing network key prediction and unauthorized S0 network...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-14 11:15 PM
12
cve
cve

CVE-2023-5310

A denial of service vulnerability exists in all Silicon Labs Z-Wave controller and endpoint devices running Z-Wave SDK v7.20.3 (Gecko SDK v4.3.3) and earlier. This attack can be carried out only by devices on the network sending a stream of packets to the...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
11
cve
cve

CVE-2023-4020

An unvalidated input in a library function responsible for communicating between secure and non-secure memory in Silicon Labs TrustZone implementation allows reading/writing of memory in the secure region of memory from the non-secure region of...

9.1CVSS

9.1AI Score

0.001EPSS

2023-12-15 09:15 PM
6
cve
cve

CVE-2023-27882

A heap-based buffer overflow vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
32
cve
cve

CVE-2023-28391

A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
35
cve
cve

CVE-2023-28379

A memory corruption vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
38
cve
cve

CVE-2023-25181

A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted set of network packets can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-14 10:15 AM
36
cve
cve

CVE-2023-24585

An out-of-bounds write vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to memory corruption. An attacker can send a network request to trigger this...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-14 10:15 AM
32
cve
cve

CVE-2023-31247

A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
30
cve
cve

CVE-2023-1262

Missing MAC layer security in Silicon Labs Wi-SUN Linux Border Router v1.5.2 and earlier allows malicious node to route malicious messages through...

8.2CVSS

5.3AI Score

0.001EPSS

2023-03-21 09:15 PM
18
cve
cve

CVE-2023-41095

Missing Encryption of Security Keys vulnerability in Silicon Labs OpenThread SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs OpenThread SDK: 2.3.1 and...

9.1CVSS

9.1AI Score

0.001EPSS

2023-10-26 02:15 PM
22
cve
cve

CVE-2022-24939

A malformed packet containing an invalid destination address, causes a stack overflow in the Ember ZNet stack. This causes an assert which leads to a reset, immediately clearing the...

6.5CVSS

6.9AI Score

0.001EPSS

2022-11-18 12:15 AM
78
5
cve
cve

CVE-2023-41096

Missing Encryption of Security Keys vulnerability in Silicon Labs Ember ZNet SDK on 32 bit, ARM (SecureVault High modules) allows potential modification or extraction of network credentials stored in flash. This issue affects Silicon Labs Ember ZNet SDK: 7.3.1 and...

6.8CVSS

6.3AI Score

0.0005EPSS

2023-10-26 02:15 PM
11
cve
cve

CVE-2022-24938

A malformed packet causes a stack overflow in the Ember ZNet stack. This causes an assert which leads to a reset, immediately clearing the...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-14 06:15 PM
24
2
cve
cve

CVE-2023-1261

Missing MAC layer security in Silicon Labs Wi-SUN SDK v1.5.0 and earlier allows malicious node to route malicious messages through...

8.2CVSS

5.3AI Score

0.001EPSS

2023-03-21 09:15 PM
26
cve
cve

CVE-2022-24942

Heap based buffer overflow in HTTP Server functionality in Micrium uC-HTTP 3.01.01 allows remote code execution via HTTP...

9.8CVSS

9.9AI Score

0.005EPSS

2022-11-15 09:15 PM
54
4
cve
cve

CVE-2023-3487

An integer overflow in Silicon Labs Gecko Bootloader version 4.3.1 and earlier allows unbounded memory access when reading from or writing to storage...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-20 03:15 PM
21
cve
cve

CVE-2020-27630

In Silicon Labs uC/TCP-IP 3.6.0, TCP ISNs are improperly...

9.8CVSS

9.4AI Score

0.001EPSS

2023-10-10 05:15 PM
9
cve
cve

CVE-2023-41094

TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration This issue affects Ember ZNet 7.1.x from 7.1.3...

10CVSS

9.3AI Score

0.001EPSS

2023-10-04 09:15 PM
25
cve
cve

CVE-2023-3024

Forcing the Bluetooth LE stack to segment 'prepare write response' packets can lead to an out-of-bounds memory...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-29 05:15 PM
34
cve
cve

CVE-2023-4041

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'), Out-of-bounds Write, Download of Code Without Integrity Check vulnerability in Silicon Labs Gecko Bootloader on ARM (Firmware Update File Parser modules) allows Code Injection, Authentication Bypass.This issue affects...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-23 05:15 AM
31
cve
cve

CVE-2023-3488

Uninitialized buffer in GBL parser in Silicon Labs GSDK v4.3.0 and earlier allows attacker to leak data from Secure stack via malformed GBL...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-28 04:15 PM
20
cve
cve

CVE-2023-2683

A memory leak in the EFR32 Bluetooth LE stack 5.1.0 through 5.1.1 allows an attacker to send an invalid pairing message and cause future legitimate connection attempts to fail. A reset of the device immediately clears the...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-06-15 08:15 PM
18
cve
cve

CVE-2023-2747

The initialization vector (IV) used by the secure engine (SE) for encrypting data stored in the SE flash memory is...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-15 08:15 PM
25
cve
cve

CVE-2023-2686

Buffer overflow in Wi-Fi Commissioning MicriumOS example in Silicon Labs Gecko SDK v4.2.3 or earlier allows connected device to write payload onto the...

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-15 07:15 PM
10
cve
cve

CVE-2023-0971

A logic error in SiLabs Z/IP Gateway SDK 7.18.02 and earlier allows authentication to be bypassed, remote administration of Z-Wave controllers, and S0/S2 encryption keys to be...

9.6CVSS

8.7AI Score

0.0005EPSS

2023-06-21 08:15 PM
9
cve
cve

CVE-2023-3110

Description: A vulnerability in SiLabs Unify Gateway 1.3.1 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

9.6CVSS

8.9AI Score

0.001EPSS

2023-06-21 08:15 PM
13
cve
cve

CVE-2023-0972

Description: A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

9.6CVSS

9AI Score

0.001EPSS

2023-06-21 08:15 PM
12
cve
cve

CVE-2023-0970

Multiple buffer overflow vulnerabilities in SiLabs Z/IP Gateway SDK version 7.18.01 and earlier allow an attacker with invasive physical access to a Z-Wave controller device to overwrite global memory and potentially execute arbitrary...

7.1CVSS

6.9AI Score

0.001EPSS

2023-06-21 08:15 PM
8
cve
cve

CVE-2023-0969

A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an authenticated attacker within Z-Wave range to manipulate an array pointer to disclose the contents of global...

3.5CVSS

4AI Score

0.0004EPSS

2023-06-21 08:15 PM
13
cve
cve

CVE-2023-2687

Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the...

3.3CVSS

4.3AI Score

0.0004EPSS

2023-06-02 04:15 PM
12
cve
cve

CVE-2023-32099

Compiler removal of buffer clearing in sli_se_sign_hash in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
16
cve
cve

CVE-2023-32097

Compiler removal of buffer clearing in sli_crypto_transparent_aead_decrypt_tag in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
13
cve
cve

CVE-2023-2481

Compiler removal of buffer clearing in sli_se_opaque_import_key in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
10
cve
cve

CVE-2023-1132

Compiler removal of buffer clearing in sli_se_driver_key_agreement in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
12
cve
cve

CVE-2023-32100

Compiler removal of buffer clearing in sli_se_driver_mac_compute in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
15
cve
cve

CVE-2023-32098

Compiler removal of buffer clearing in sli_se_sign_message in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
14
cve
cve

CVE-2023-32096

Compiler removal of buffer clearing in sli_crypto_transparent_aead_encrypt_tag in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
13
cve
cve

CVE-2023-0965

Compiler removal of buffer clearing in sli_cryptoacc_transparent_key_agreement in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to...

7.5CVSS

7.5AI Score

0.002EPSS

2023-05-18 07:15 PM
16
cve
cve

CVE-2023-0775

An invalid ‘prepare write request’ command can cause the Bluetooth LE stack to run out of memory and fail to be able to handle subsequent connection requests, resulting in a...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-28 05:15 PM
26
cve
cve

CVE-2022-24937

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Silicon Labs Ember ZNet allows Overflow...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-14 06:15 PM
34
2
cve
cve

CVE-2022-24936

Out-of-Bounds error in GBL parser in Silicon Labs Gecko Bootloader version 4.0.1 and earlier allows attacker to overwrite flash Sign key and OTA decryption key via malicious bootloader...

9.1CVSS

9AI Score

0.001EPSS

2022-11-02 06:15 PM
22
3
cve
cve

CVE-2022-24611

Denial of Service (DoS) in the Z-Wave S0 NonceGet protocol specification in Silicon Labs Z-Wave 500 series allows local attackers to block S0/S2 protected Z-Wave network via crafted S0 NonceGet Z-Wave packages, utilizing included but absent...

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-17 06:15 PM
49
2
cve
cve

CVE-2021-27411

Micrium OS Versions 5.10.1 and prior are vulnerable to integer wrap-around in functions Mem_DynPoolCreate, Mem_DynPoolCreateHW and Mem_PoolCreate. This unverified memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as very small blocks of memory being...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-03 09:15 PM
75
4
cve
cve

CVE-2018-25029

The Z-Wave specification requires that S2 security can be downgraded to S0 or other less secure protocols, allowing an attacker within radio range during pairing to downgrade and then exploit a different vulnerability (CVE-2013-20003) to intercept and spoof...

8.1CVSS

7.9AI Score

0.003EPSS

2022-02-04 11:15 PM
47
Total number of security vulnerabilities62