Vulnerabilities (CVE)

Filtered by vendor Silabs Subscribe
Filtered by product Gecko Software Development Kit
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6387 1 Silabs 1 Gecko Software Development Kit 2024-02-10 N/A 7.5 HIGH
A potential buffer overflow exists in the Bluetooth LE HCI CPC sample application in the Gecko SDK which may result in a denial of service or remote code execution
CVE-2023-6874 1 Silabs 1 Gecko Software Development Kit 2024-02-10 N/A 7.5 HIGH
Prior to v7.4.0, Ember ZNet is vulnerable to a denial of service attack through manipulation of the NWK sequence number
CVE-2023-5138 1 Silabs 1 Gecko Software Development Kit 2024-01-10 N/A 6.8 MEDIUM
Glitch detection is not enabled by default for the CortexM33 core in Silicon Labs secure vault high parts EFx32xG2xB, except EFR32xG21B.
CVE-2023-4280 1 Silabs 1 Gecko Software Development Kit 2024-01-09 N/A 9.8 CRITICAL
An unvalidated input in Silicon Labs TrustZone implementation in v4.3.x and earlier of the Gecko SDK allows an attacker to access the trusted region of memory from the untrusted region.
CVE-2023-41097 1 Silabs 1 Gecko Software Development Kit 2024-01-03 N/A 7.5 HIGH
An Observable Timing Discrepancy, Covert Timing Channel vulnerability in Silabs GSDK on ARM potentially allows Padding Oracle Crypto Attack on CBC PKCS7.This issue affects GSDK: through 4.4.0.
CVE-2023-4020 1 Silabs 1 Gecko Software Development Kit 2023-12-19 N/A 9.1 CRITICAL
An unvalidated input in a library function responsible for communicating between secure and non-secure memory in Silicon Labs TrustZone implementation allows reading/writing of memory in the secure region of memory from the non-secure region of memory.
CVE-2023-28391 2 Silabs, Weston-embedded 3 Gecko Software Development Kit, Cesium Net, Uc-http 2023-12-10 N/A 9.8 CRITICAL
A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-25181 2 Silabs, Weston-embedded 3 Gecko Software Development Kit, Cesium Net, Uc-http 2023-12-10 N/A 9.8 CRITICAL
A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted set of network packets can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-28379 2 Silabs, Weston-embedded 3 Gecko Software Development Kit, Cesium Net, Uc-http 2023-12-10 N/A 9.8 CRITICAL
A memory corruption vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-27882 2 Silabs, Weston-embedded 3 Gecko Software Development Kit, Cesium Net, Uc-http 2023-12-10 N/A 9.8 CRITICAL
A heap-based buffer overflow vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-24585 2 Silabs, Weston-embedded 3 Gecko Software Development Kit, Cesium Net, Uc-http 2023-12-10 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.
CVE-2023-31247 2 Silabs, Weston-embedded 3 Gecko Software Development Kit, Cesium Net, Uc-http 2023-12-10 N/A 9.8 CRITICAL
A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-3024 2 Qualcomm, Silabs 9 Aqt1000, Csrb31024, Wcd9370 and 6 more 2023-12-10 N/A 6.5 MEDIUM
Forcing the Bluetooth LE stack to segment 'prepare write response' packets can lead to an out-of-bounds memory access.
CVE-2023-3488 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 5.5 MEDIUM
Uninitialized buffer in GBL parser in Silicon Labs GSDK v4.3.0 and earlier allows attacker to leak data from Secure stack via malformed GBL file.
CVE-2023-32097 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_crypto_transparent_aead_decrypt_tag in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-32099 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_sign_hash in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-32096 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_crypto_transparent_aead_encrypt_tag in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-32098 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_sign_message in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-2481 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 7.5 HIGH
Compiler removal of buffer clearing in sli_se_opaque_import_key in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
CVE-2023-0775 1 Silabs 1 Gecko Software Development Kit 2023-12-10 N/A 6.5 MEDIUM
An invalid ‘prepare write request’ command can cause the Bluetooth LE stack to run out of memory and fail to be able to handle subsequent connection requests, resulting in a denial-of-service.