CVE-2025-24922: CWE-121 - Stack-based Buffer Overflow in Broadcom BCM5820X

High
VulnerabilityCVE-2025-24922cvecve-2025-24922cwe-121
Published: Fri Jun 13 2025 (06/13/2025, 20:51:33 UTC)
Source: CVE Database V5
Vendor/Project: Broadcom
Product: BCM5820X

Description

A stack-based buffer overflow vulnerability exists in the securebio_identify functionality of Dell ControlVault3 prior to 5.15.10.14 and Dell ControlVault3 Plus prior to 6.2.26.36. A specially crafted malicious cv_object can lead to a arbitrary code execution. An attacker can issue an API call to trigger this vulnerability.

AI-Powered Analysis

AILast updated: 06/13/2025, 21:19:30 UTC

Technical Analysis

CVE-2025-24922 is a high-severity stack-based buffer overflow vulnerability identified in the securebio_identify functionality of Dell ControlVault3 and Dell ControlVault3 Plus modules, which are based on the Broadcom BCM5820X chipset. This vulnerability arises when a specially crafted malicious cv_object is processed by the affected firmware, leading to a stack buffer overflow. Exploitation allows an attacker to execute arbitrary code with elevated privileges. The vulnerability can be triggered remotely via an API call, requiring low attack complexity and only low privileges, but no user interaction. The vulnerability impacts confidentiality, integrity, and availability, as arbitrary code execution could lead to full system compromise, data leakage, or denial of service. The CVSS v3.1 score of 8.8 reflects the critical nature of this flaw, with a vector indicating local attack vector (AV:L), low attack complexity (AC:L), low privileges required (PR:L), no user interaction (UI:N), and scope change (S:C), meaning the vulnerability can affect components beyond the initially vulnerable module. The affected products are Dell ControlVault3 and ControlVault3 Plus prior to versions 5.15.10.14 and 6.2.26.36 respectively, which are embedded security modules used in Dell laptops and enterprise devices to provide secure authentication and cryptographic functions. The Broadcom BCM5820X chipset is integral to these modules. No known exploits are currently reported in the wild, but the vulnerability's characteristics make it a significant risk if weaponized. No patches or mitigation links are provided yet, indicating that vendors or users should prioritize monitoring for updates and consider interim protective measures.

Potential Impact

For European organizations, especially those relying on Dell enterprise laptops and devices incorporating ControlVault3 modules, this vulnerability poses a significant risk. Successful exploitation could lead to unauthorized code execution at a privileged level, potentially compromising sensitive corporate data, user credentials, and cryptographic keys stored or processed by ControlVault3. This could facilitate lateral movement within networks, espionage, or disruption of critical business operations. The vulnerability's ability to affect confidentiality, integrity, and availability simultaneously makes it particularly dangerous for sectors with high security requirements such as finance, government, healthcare, and critical infrastructure. Given the local attack vector but low privileges required, insider threats or attackers with limited access could exploit this flaw to escalate privileges. The lack of user interaction requirement increases the risk of automated or stealthy exploitation. The scope change indicates that the impact could extend beyond the ControlVault module to the host system, amplifying the potential damage. European organizations with stringent data protection regulations (e.g., GDPR) must be aware of the compliance risks arising from potential data breaches due to this vulnerability.

Mitigation Recommendations

1. Immediate inventory and identification of all Dell devices using ControlVault3 or ControlVault3 Plus modules, focusing on versions prior to 5.15.10.14 and 6.2.26.36. 2. Engage with Dell and Broadcom support channels to obtain official patches or firmware updates as soon as they become available. 3. Until patches are released, implement strict access controls to limit local access to affected devices, including disabling or restricting API calls related to securebio_identify functionality if possible. 4. Employ endpoint detection and response (EDR) tools to monitor for anomalous API calls or unusual behavior indicative of exploitation attempts targeting ControlVault modules. 5. Conduct user privilege audits to minimize the number of users with local privileges that could trigger the vulnerability. 6. Apply network segmentation to isolate critical systems and reduce the risk of lateral movement post-exploitation. 7. Educate IT and security teams about the vulnerability specifics to recognize potential exploitation indicators. 8. Regularly review and update incident response plans to include scenarios involving firmware-level compromises. 9. Monitor threat intelligence feeds for emerging exploit code or attack campaigns targeting this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
talos
Date Reserved
2025-02-06T16:31:08.480Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 684c925aa8c921274380f115

Added to database: 6/13/2025, 9:04:26 PM

Last enriched: 6/13/2025, 9:19:30 PM

Last updated: 6/14/2025, 12:03:16 AM

Views: 1

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats