Vulnerabilities > CVE-2022-24939 - Out-of-bounds Write vulnerability in Silabs Gecko Software Development KIT and Zigbee Emberznet

047910
CVSS 6.5 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
low complexity
silabs
CWE-787

Summary

 A malformed packet containing an invalid destination address, causes a stack overflow in the Ember ZNet stack. This causes an assert which leads to a reset, immediately clearing the error.

Vulnerable Configurations

Part Description Count
Application
Silabs
2

Common Weakness Enumeration (CWE)