Lucene search

K
cve[email protected]CVE-2024-5268
HistoryJun 06, 2024 - 6:15 p.m.

CVE-2024-5268

2024-06-0618:15:19
CWE-125
web.nvd.nist.gov
22
sonos era 100
smb2
message handling
out-of-bounds read
information disclosure
vulnerability
network-adjacent attackers
sensitve information
user-supplied data
arbitrary code
root access
zdi-can-22428
nvd

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos Era 100 smart speakers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of SMB2 messages. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-22428.

Affected configurations

Vulners
Node
sonossonosRange15.9

CNA Affected

[
  {
    "vendor": "Sonos",
    "product": "Era 100",
    "versions": [
      {
        "version": "15.9 (build 75146030)",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for CVE-2024-5268