Lucene search

K
cvelistZdiCVELIST:CVE-2023-27353
HistoryApr 20, 2023 - 12:00 a.m.

CVE-2023-27353

2023-04-2000:00:00
CWE-125
zdi
www.cve.org
1
network-adjacent attackers
sensitive information disclosure
sonos one speaker
authentication bypass
msprox endpoint
user-supplied data
buffer overflow
arbitrary code execution

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

22.9%

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the msprox endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19846.

CNA Affected

[
  {
    "vendor": "Sonos",
    "product": "One Speaker",
    "versions": [
      {
        "version": "70.3-35220",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

22.9%

Related for CVELIST:CVE-2023-27353