Lucene search

K

Silicon Labs Security Vulnerabilities

cve
cve

CVE-2024-22472

A buffer Overflow vulnerability in Silicon Labs 500 Series Z-Wave devices may allow Denial of Service, and potential Remote Code execution This issue affects all versions of Silicon Labs 500 Series SDK prior to v6.85.2 running on Silicon Labs 500 series Z-wave...

8.1CVSS

7.5AI Score

0.0004EPSS

2024-05-07 06:15 AM
33
cve
cve

CVE-2023-51395

The vulnerability described by CVE-2023-0972 has been additionally discovered in Silicon Labs Z-Wave end devices. This vulnerability may allow an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

8.8CVSS

8.9AI Score

0.001EPSS

2024-03-07 05:15 AM
32
cve
cve

CVE-2023-39541

A denial of service vulnerability exists in the ICMP and ICMPv6 parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted network packet can lead to an out-of-bounds read. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability concerns a...

5.9CVSS

5.8AI Score

0.0005EPSS

2024-02-20 03:15 PM
37
cve
cve

CVE-2023-45318

A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP git commit 80d4004. A specially crafted network packet can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this...

10CVSS

9.7AI Score

0.001EPSS

2024-02-20 03:15 PM
35
cve
cve

CVE-2023-39540

A denial of service vulnerability exists in the ICMP and ICMPv6 parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted network packet can lead to an out-of-bounds read. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability concerns a...

5.9CVSS

5.8AI Score

0.0005EPSS

2024-02-20 03:15 PM
34
cve
cve

CVE-2023-27882

A heap-based buffer overflow vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
32
cve
cve

CVE-2023-28391

A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
35
cve
cve

CVE-2023-31247

A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
30
cve
cve

CVE-2023-28379

A memory corruption vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
38
cve
cve

CVE-2023-25181

A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted set of network packets can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-14 10:15 AM
36
cve
cve

CVE-2023-24585

An out-of-bounds write vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to memory corruption. An attacker can send a network request to trigger this...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-14 10:15 AM
32
cve
cve

CVE-2023-41094

TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration This issue affects Ember ZNet 7.1.x from 7.1.3...

10CVSS

9.3AI Score

0.001EPSS

2023-10-04 09:15 PM
25
cve
cve

CVE-2023-4041

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'), Out-of-bounds Write, Download of Code Without Integrity Check vulnerability in Silicon Labs Gecko Bootloader on ARM (Firmware Update File Parser modules) allows Code Injection, Authentication Bypass.This issue affects...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-23 05:15 AM
31
cve
cve

CVE-2023-3110

Description: A vulnerability in SiLabs Unify Gateway 1.3.1 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

9.6CVSS

8.9AI Score

0.001EPSS

2023-06-21 08:15 PM
13
cve
cve

CVE-2023-0971

A logic error in SiLabs Z/IP Gateway SDK 7.18.02 and earlier allows authentication to be bypassed, remote administration of Z-Wave controllers, and S0/S2 encryption keys to be...

9.6CVSS

8.7AI Score

0.0005EPSS

2023-06-21 08:15 PM
9
cve
cve

CVE-2023-0972

Description: A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code...

9.6CVSS

9AI Score

0.001EPSS

2023-06-21 08:15 PM
12
cve
cve

CVE-2023-0970

Multiple buffer overflow vulnerabilities in SiLabs Z/IP Gateway SDK version 7.18.01 and earlier allow an attacker with invasive physical access to a Z-Wave controller device to overwrite global memory and potentially execute arbitrary...

7.1CVSS

6.9AI Score

0.001EPSS

2023-06-21 08:15 PM
8
cve
cve

CVE-2023-0969

A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an authenticated attacker within Z-Wave range to manipulate an array pointer to disclose the contents of global...

3.5CVSS

4AI Score

0.0004EPSS

2023-06-21 08:15 PM
13
cve
cve

CVE-2022-24937

Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Silicon Labs Ember ZNet allows Overflow...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-14 06:15 PM
34
2
cve
cve

CVE-2018-25029

The Z-Wave specification requires that S2 security can be downgraded to S0 or other less secure protocols, allowing an attacker within radio range during pairing to downgrade and then exploit a different vulnerability (CVE-2013-20003) to intercept and spoof...

8.1CVSS

7.9AI Score

0.003EPSS

2022-02-04 11:15 PM
47
cve
cve

CVE-2013-20003

Z-Wave devices from Sierra Designs (circa 2013) and Silicon Labs (using S0 security) may use a known, shared network key of all zeros, allowing an attacker within radio range to spoof Z-Wave...

8.3CVSS

7.9AI Score

0.003EPSS

2022-02-04 11:15 PM
31
cve
cve

CVE-2020-9060

Z-Wave devices based on Silicon Labs 500 series chipsets using S2, including but likely not limited to the ZooZ ZST10 version 6.04, ZooZ ZEN20 version 5.03, ZooZ ZEN25 version 5.03, Aeon Labs ZW090-A version 3.95, and Fibaro FGWPB-111 version 4.3, are susceptible to denial of service and resource.....

6.5CVSS

6.9AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2020-9061

Z-Wave devices using Silicon Labs 500 and 700 series chipsets, including but not likely limited to the SiLabs UZB-7 version 7.00, ZooZ ZST10 version 6.04, Aeon Labs ZW090-A version 3.95, and Samsung STH-ETH-200 version 6.04, are susceptible to denial of service via malformed routing...

6.5CVSS

6.9AI Score

0.001EPSS

2022-01-10 02:10 PM
25
cve
cve

CVE-2020-9058

Z-Wave devices based on Silicon Labs 500 series chipsets using CRC-16 encapsulation, including but likely not limited to the Linear LB60Z-1 version 3.5, Dome DM501 version 4.26, and Jasco ZW4201 version 4.05, do not implement encryption or replay...

8.1CVSS

8.2AI Score

0.001EPSS

2022-01-10 02:10 PM
27
cve
cve

CVE-2020-9057

Z-Wave devices based on Silicon Labs 100, 200, and 300 series chipsets do not support encryption, allowing an attacker within radio range to take control of or cause a denial of service to a vulnerable device. An attacker can also capture and replay Z-Wave traffic. Firmware upgrades cannot...

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-10 02:10 PM
23
cve
cve

CVE-2020-9059

Z-Wave devices based on Silicon Labs 500 series chipsets using S0 authentication are susceptible to uncontrolled resource consumption leading to battery exhaustion. As an example, the Schlage BE468 version 3.42 door lock is vulnerable and fails open at a low battery...

6.5CVSS

7.1AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2020-10137

Z-Wave devices based on Silicon Labs 700 series chipsets using S2 do not adequately authenticate or encrypt FIND_NODE_IN_RANGE frames, allowing a remote, unauthenticated attacker to inject a FIND_NODE_IN_RANGE frame with an invalid random payload, denying service by blocking the processing of...

6.5CVSS

7AI Score

0.002EPSS

2022-01-10 02:10 PM
23