All the vulnerabilites related to Silicon Labs - Gecko OS
cve-2024-23973
Vulnerability from cvelistv5
Published
2025-01-30 23:28
Modified
2025-08-26 21:08
Severity ?
EPSS score ?
Summary
Silicon Labs Gecko OS HTTP GET Request Handling Stack-based Buffer Overflow
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Silicon Labs | Gecko OS |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23973", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T19:00:10.733074Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-26T21:08:23.396Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Gecko OS", "vendor": "Silicon Labs", "versions": [ { "status": "affected", "version": "all versions", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "PCAutomotive reported this to ZDI." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eThis vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\u0026nbsp;\u003c/div\u003e\u003cdiv\u003eThe specific flaw exists within the handling of HTTP GET requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\u003c/div\u003e" } ], "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\u00a0\n\nThe specific flaw exists within the handling of HTTP GET requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-30T17:53:31.238Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-873/" }, { "url": "https://community.silabs.com/a45Vm0000000Atp" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Silicon Labs has issued an update to correct this vulnerability. More details can be found at:\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://community.silabs.com/a45Vm0000000Atp\"\u003ehttps://community.silabs.com/a45Vm0000000Atp\u003c/a\u003e" } ], "value": "Silicon Labs has issued an update to correct this vulnerability. More details can be found at:\n https://community.silabs.com/a45Vm0000000Atp" } ], "source": { "discovery": "EXTERNAL" }, "title": "Silicon Labs Gecko OS HTTP GET Request Handling Stack-based Buffer Overflow", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2024-23973", "datePublished": "2025-01-30T23:28:55.542Z", "dateReserved": "2024-01-25T00:14:42.600Z", "dateUpdated": "2025-08-26T21:08:23.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23938
Vulnerability from cvelistv5
Published
2024-09-28 06:06
Modified
2024-10-03 14:12
Severity ?
EPSS score ?
Summary
Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-868/ | x_research-advisory | |
https://community.silabs.com/a45Vm0000000Atp | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Silicon Labs | Gecko OS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:silabs:gecko_os:1.0.46:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gecko_os", "vendor": "silabs", "versions": [ { "status": "affected", "version": "1.0.46" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23938", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T13:57:54.596849Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-03T14:12:41.628Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Gecko OS", "vendor": "Silicon Labs", "versions": [ { "status": "affected", "version": "1.0.46" } ] } ], "dateAssigned": "2024-01-24T09:48:00.000Z", "datePublic": "2024-06-21T23:58:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSilicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\u003c/p\u003e\u003cp\u003eThe specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\u003c/p\u003e\u003cp\u003eWas ZDI-CAN-23184\u003c/p\u003e" } ], "value": "Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\n\nWas ZDI-CAN-23184" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-28T06:06:43.976Z", "orgId": "c15abc07-96a9-4d11-a503-5d621bfe42ba", "shortName": "ASRG" }, "references": [ { "name": "ZDI-24-868", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-868/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://community.silabs.com/a45Vm0000000Atp" } ], "source": { "discovery": "UNKNOWN", "lang": "en", "value": "Synacktiv (@Synacktiv)" }, "title": "Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "c15abc07-96a9-4d11-a503-5d621bfe42ba", "assignerShortName": "ASRG", "cveId": "CVE-2024-23938", "datePublished": "2024-09-28T06:06:43.976Z", "dateReserved": "2024-01-23T21:45:30.920Z", "dateUpdated": "2024-10-03T14:12:41.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-2837
Vulnerability from cvelistv5
Published
2025-03-26 21:16
Modified
2025-03-27 15:05
Severity ?
EPSS score ?
Summary
Silicon Labs Gecko OS HTTP Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-871/ | x_research-advisory | |
https://community.silabs.com/a45Vm0000000Atp | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Silicon Labs | Gecko OS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2837", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-27T15:04:07.151251Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-27T15:05:03.581Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Gecko OS", "vendor": "Silicon Labs", "versions": [ { "status": "affected", "version": "1.0.46" } ] } ], "dateAssigned": "2025-03-26T21:15:27.299Z", "datePublic": "2024-06-21T23:58:53.644Z", "descriptions": [ { "lang": "en", "value": "Silicon Labs Gecko OS HTTP Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of HTTP requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23245." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-26T21:16:28.720Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-871", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-871/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://community.silabs.com/a45Vm0000000Atp" } ], "source": { "lang": "en", "value": "Jack Dates of RET2 Systems" }, "title": "Silicon Labs Gecko OS HTTP Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2025-2837", "datePublished": "2025-03-26T21:16:28.720Z", "dateReserved": "2025-03-26T21:15:27.262Z", "dateUpdated": "2025-03-27T15:05:03.581Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23937
Vulnerability from cvelistv5
Published
2025-01-31 00:07
Modified
2025-07-01 13:40
Severity ?
EPSS score ?
Summary
Silicon Labs Gecko OS Debug Interface Format String
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Silicon Labs | Gecko OS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23937", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T16:53:04.196985Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-01T13:40:42.425Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Gecko OS", "vendor": "Silicon Labs", "versions": [ { "status": "affected", "version": "all versions", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Synacktiv reported this to ZDI." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\u003c/p\u003e\u003cp\u003eThe specific flaw exists within the debug interface. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the device.\u003c/p\u003e" } ], "value": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the debug interface. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the device." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-30T17:20:49.690Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-869/" }, { "url": "https://community.silabs.com/a45Vm0000000Atp" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Silicon Labs has issued an update to correct this vulnerability. More details can be found at:\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://community.silabs.com/a45Vm0000000Atp\"\u003ehttps://community.silabs.com/a45Vm0000000Atp\u003c/a\u003e\u003cbr\u003e" } ], "value": "Silicon Labs has issued an update to correct this vulnerability. More details can be found at:\n https://community.silabs.com/a45Vm0000000Atp" } ], "source": { "discovery": "EXTERNAL" }, "title": "Silicon Labs Gecko OS Debug Interface Format String", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2024-23937", "datePublished": "2025-01-31T00:07:40.930Z", "dateReserved": "2024-01-23T21:45:30.919Z", "dateUpdated": "2025-07-01T13:40:42.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-24731
Vulnerability from cvelistv5
Published
2025-01-30 23:25
Modified
2025-08-27 15:37
Severity ?
EPSS score ?
Summary
Silicon Labs Gecko OS http_download Stack-based Buffer Overflow
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Silicon Labs | Gecko OS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-24731", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:55:46.961064Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T15:37:51.986Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Gecko OS", "vendor": "Silicon Labs", "versions": [ { "status": "affected", "version": "all versions", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Connor Ford reported to ZDI." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThis vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\u003c/p\u003e\u003cp\u003eThe specific flaw exists within the implementation of the http_download command. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\u003c/p\u003e" } ], "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the http_download command. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-30T17:55:40.839Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-870/" }, { "url": "https://community.silabs.com/a45Vm0000000Atp" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Silicon Labs has issued an update to correct this vulnerability. More details can be found at:\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://community.silabs.com/a45Vm0000000Atp\"\u003ehttps://community.silabs.com/a45Vm0000000Atp\u003c/a\u003e" } ], "value": "Silicon Labs has issued an update to correct this vulnerability. More details can be found at:\n https://community.silabs.com/a45Vm0000000Atp" } ], "source": { "discovery": "EXTERNAL" }, "title": "Silicon Labs Gecko OS http_download Stack-based Buffer Overflow", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2024-24731", "datePublished": "2025-01-30T23:25:00.944Z", "dateReserved": "2024-01-27T11:52:56.192Z", "dateUpdated": "2025-08-27T15:37:51.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-2838
Vulnerability from cvelistv5
Published
2025-03-26 21:16
Modified
2025-03-27 14:52
Severity ?
EPSS score ?
Summary
Silicon Labs Gecko OS DNS Response Processing Infinite Loop Denial-of-Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-872/ | x_research-advisory | |
https://community.silabs.com/a45Vm0000000Atp | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Silicon Labs | Gecko OS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2838", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-27T14:52:02.744978Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-27T14:52:53.920Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Gecko OS", "vendor": "Silicon Labs", "versions": [ { "status": "affected", "version": "1.0.46" } ] } ], "dateAssigned": "2025-03-26T21:16:17.067Z", "datePublic": "2024-06-21T23:58:55.959Z", "descriptions": [ { "lang": "en", "value": "Silicon Labs Gecko OS DNS Response Processing Infinite Loop Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of DNS responses. The issue results from a logic error that can lead to an infinite loop. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-23392." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-26T21:16:33.186Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-872", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-872/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://community.silabs.com/a45Vm0000000Atp" } ], "source": { "lang": "en", "value": "PCAutomotive" }, "title": "Silicon Labs Gecko OS DNS Response Processing Infinite Loop Denial-of-Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2025-2838", "datePublished": "2025-03-26T21:16:33.186Z", "dateReserved": "2025-03-26T21:16:17.046Z", "dateUpdated": "2025-03-27T14:52:53.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }