#VU52786 Integer overflow in Texas Instruments Hardware solutions


Published: 2021-05-03

Vulnerability identifier: #VU52786

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22677

CWE-ID: CWE-190

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SimpleLink MSP432E4 SDK
Hardware solutions / Firmware
SimpleLink CC32XX SDK
Hardware solutions / Firmware
SimpleLink CC13X0 SDK
Hardware solutions / Firmware
SimpleLink CC13X2 SDK
Hardware solutions / Firmware
SimpleLink CC26XX SDK
Hardware solutions / Firmware
CC3200 SDK
Hardware solutions / Firmware
CC3100 SDK
Hardware solutions / Firmware

Vendor: Texas Instruments

Description

The vulnerability allows a local attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the APIs of the host MCU. A local attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SimpleLink MSP432E4 SDK: 4.20.00.12

SimpleLink CC32XX SDK: 4.30.00.06

SimpleLink CC13X0 SDK: All versions

SimpleLink CC13X2 SDK: All versions

SimpleLink CC26XX SDK: All versions

CC3200 SDK: 1.5.0

CC3100 SDK: 1.3.0


External links
http://ics-cert.us-cert.gov/advisories/icsa-21-119-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability