Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23184
History

Thu, 03 Oct 2024 17:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-787

Thu, 03 Oct 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Silabs
Silabs gecko Os
CPEs cpe:2.3:o:silabs:gecko_os:1.0.46:*:*:*:*:*:*:*
Vendors & Products Silabs
Silabs gecko Os
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 06:15:00 +0000

Type Values Removed Values Added
Description Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23184
Title Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability
Weaknesses CWE-121
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ASRG

Published: 2024-09-28T06:06:43.976Z

Updated: 2024-10-03T14:12:41.628Z

Reserved: 2024-01-23T21:45:30.920Z

Link: CVE-2024-23938

cve-icon Vulnrichment

Updated: 2024-10-03T14:12:36.947Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T06:15:02.200

Modified: 2024-10-03T17:29:28.230

Link: CVE-2024-23938

cve-icon Redhat

No data.