Z-Wave S0 NonceGet Protocol Vulnerability Allows Local Attackers to Block Protected Z-Wave Networks

Z-Wave S0 NonceGet Protocol Vulnerability Allows Local Attackers to Block Protected Z-Wave Networks

CVE-2022-24611 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Denial of Service (DoS) in the Z-Wave S0 NonceGet protocol specification in Silicon Labs Z-Wave 500 series allows local attackers to block S0/S2 protected Z-Wave network via crafted S0 NonceGet Z-Wave packages, utilizing included but absent NodeIDs.

Learn more about our Network Penetration Testing.