Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-36553: CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in Broadcom BCM5820X

0
High
VulnerabilityCVE-2025-36553cvecve-2025-36553cwe-120
Published: Mon Nov 17 2025 (11/17/2025, 22:26:32 UTC)
Source: CVE Database V5
Vendor/Project: Broadcom
Product: BCM5820X

Description

A buffer overflow vulnerability exists in the CvManager functionality of Dell ControlVault3 prior to 5.15.14.19 and Dell ControlVault3 Plus prior to 6.2.36.47. A specially crafted ControlVault API call can lead to memory corruption. An attacker can issue an api call to trigger this vulnerability.

AI-Powered Analysis

AILast updated: 11/24/2025, 23:11:47 UTC

Technical Analysis

CVE-2025-36553 is a classic buffer overflow vulnerability (CWE-120) identified in the CvManager functionality of Dell ControlVault3 and ControlVault3 Plus devices that incorporate the Broadcom BCM5820X chip. The vulnerability arises from improper bounds checking during buffer copy operations within the ControlVault API, allowing an attacker with local privileges to craft a malicious API call that causes memory corruption. This can lead to arbitrary code execution, privilege escalation, or system crashes, impacting confidentiality, integrity, and availability of the affected system. The vulnerability requires local access with low privileges but does not require user interaction, making exploitation feasible in environments where attackers have some foothold. The CVSS v3.1 score is 8.8 (high), reflecting the vulnerability's severe impact and relatively low complexity of exploitation. No public patches or exploits are currently available, but the vulnerability is reserved and published as of late 2025. The affected versions of Dell ControlVault3 firmware are prior to 5.15.14.19 and ControlVault3 Plus prior to 6.2.36.47. The ControlVault3 module is typically embedded in Dell enterprise laptops and servers to provide secure authentication and cryptographic functions, making this vulnerability particularly critical in enterprise environments.

Potential Impact

For European organizations, this vulnerability poses a significant risk to systems using Dell enterprise hardware with ControlVault3 components, common in government, finance, healthcare, and critical infrastructure sectors. Exploitation could allow attackers to bypass security controls, execute arbitrary code with elevated privileges, and compromise sensitive data or disrupt operations. The local access requirement limits remote exploitation but does not eliminate risk, especially in environments with insider threats or where attackers have gained initial access through other means. The potential for complete system compromise threatens confidentiality of sensitive information, integrity of critical processes, and availability of essential services. Given the high CVSS score and the strategic importance of affected systems, the impact on European organizations could be severe, including regulatory and compliance consequences under GDPR and other frameworks.

Mitigation Recommendations

Organizations should immediately inventory affected Dell hardware to identify systems running vulnerable ControlVault3 firmware versions. Since no patches are currently linked, they should monitor Dell and Broadcom advisories for firmware updates addressing CVE-2025-36553 and apply them promptly once available. In the interim, restrict local access to trusted personnel only, implement strict access controls and monitoring on endpoints with ControlVault3 modules, and employ endpoint detection and response (EDR) solutions to detect anomalous API calls or memory corruption indicators. Network segmentation can limit lateral movement if exploitation occurs. Additionally, enforce least privilege principles to reduce the impact of local privilege escalation. Regularly audit logs for suspicious activity related to ControlVault API usage. Finally, incorporate this vulnerability into incident response plans to ensure rapid containment if exploitation is detected.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
talos
Date Reserved
2025-04-29T21:10:59.389Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691ba3aabb922d226272e03e

Added to database: 11/17/2025, 10:37:30 PM

Last enriched: 11/24/2025, 11:11:47 PM

Last updated: 1/7/2026, 8:45:54 AM

Views: 66

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats