Lucene search

K
thnThe Hacker NewsTHN:A7F79E503328DDCCD3A8821CD854F98E
HistoryMay 30, 2023 - 12:29 p.m.

Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers

2023-05-3012:29:00
The Hacker News
thehackernews.com
26
sonos one speakers
security flaws
information disclosure
remote code execution
cve-2023-27352
cve-2023-27355
cve-2023-27353
cve-2023-27354
zero day initiative
pwn2own hacking contest
network-adjacent attackers
smb directory query commands
mpeg-ts parser
responsible disclosure
sonos s2
sonos s1

0.001 Low

EPSS

Percentile

45.3%

Critical Security Flaws

Multiple security flaws uncovered in Sonos One wireless speakers could be potentially exploited to achieve information disclosure and remote code execution, the Zero Day Initiative (ZDI) said in a report published last week.

The vulnerabilities were demonstrated by three different teams from Qrious Secure, STAR Labs, and DEVCORE at the Pwn2Own hacking contest held in Toronto late last year, netting them $105,000 in monetary rewards.

The list of four flaws, which impact Sonos One Speaker 70.3-35220, is below -

  • CVE-2023-27352** and**CVE-2023-27355** (CVSS scores: 8.8)** - Unauthenticated flaws that allow network-adjacent attackers to execute arbitrary code on affected installations.
  • CVE-2023-27353** and**CVE-2023-27354** (CVSS score: 6.5)** - Unauthenticated flaws that allow network-adjacent attackers to disclose sensitive information on affected installations.

While CVE-2023-27352 stems from when processing SMB directory query commands, CVE-2023-27355 exists within the MPEG-TS parser.

UPCOMING WEBINAR

Zero Trust + Deception: Learn How to Outsmart Attackers!

Discover how Deception can detect advanced threats, stop lateral movement, and enhance your Zero Trust strategy. Join our insightful webinar!

Save My Seat!

Successful exploitation of both shortcomings could permit an attacker to execute arbitrary code in the context of the root user.

Both the information disclosure flaws can be combined separately with other flaws in the systems to achieve code execution with elevated privileges.

Following responsible disclosure on December 29, 2022, the flaws were addressed by Sonos as part of Sonos S2 and S1 software versions 15.1 and 11.7.1, respectively. Users are recommended to apply the latest patches to mitigate potential risks.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

0.001 Low

EPSS

Percentile

45.3%

Related for THN:A7F79E503328DDCCD3A8821CD854F98E