Zigbee Protocol Vulnerability: Crash and Attribute Value Not Updated in Texas Instruments CC2538 Devices with Z-Stack 3.0.1

Zigbee Protocol Vulnerability: Crash and Attribute Value Not Updated in Texas Instruments CC2538 Devices with Z-Stack 3.0.1

CVE-2020-27890 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

The Zigbee protocol implementation on Texas Instruments CC2538 devices with Z-Stack 3.0.1 does not properly process a ZCL Write Attributes No Response message. It crashes in zclParseInWriteCmd() and does not update the specific attribute's value.

Learn more about our Web Application Penetration Testing UK.