cve/2022/CVE-2022-35879.md

18 lines
1.1 KiB
Markdown
Raw Permalink Normal View History

2024-05-25 21:48:12 +02:00
### [CVE-2022-35879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35879)
![](https://img.shields.io/static/v1?label=Product&message=iota%20All-In-One%20Security%20Kit&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%206.9X%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-134%3A%20Use%20of%20Externally-Controlled%20Format%20String&color=brighgreen)
### Description
Four format string injection vulnerabilities exist in the UPnP logging functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z and 6.9X. A specially-crafted UPnP negotiation can lead to memory corruption, information disclosure, and denial of service. An attacker can host a malicious UPnP service to trigger these vulnerabilities.This vulnerability arises from format string injection via `controlURL` XML tag, as used within the `DoUpdateUPnPbyService` action handler.
### POC
#### Reference
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1583
#### Github
No PoCs found on GitHub currently.