Lucene search

K
cvelistASRGCVELIST:CVE-2024-23933
HistorySep 23, 2024 - 2:12 p.m.

CVE-2024-23933 Sony XAV-AX5500 CarPlay TLV Stack-based Buffer Overflow Remote Code Execution Vulnerability

2024-09-2314:12:38
CWE-121
ASRG
www.cve.org
4
sony xav-ax5500
carplay
tlv
buffer overflow
remote code execution
apple carplay protocol
arbitrary code
zdi-can-23238

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.0%

Sony XAV-AX5500 CarPlay TLV Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the implementation of the Apple CarPlay protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.

Was ZDI-CAN-23238

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "XAV-AX5500",
    "vendor": "Sony",
    "versions": [
      {
        "status": "affected",
        "version": "1.13"
      }
    ]
  }
]

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.0%

Related for CVELIST:CVE-2024-23933