Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2024-5267
HistoryJun 06, 2024 - 5:50 p.m.

CVE-2024-5267 Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Write Remote Code Execution Vulnerability

2024-06-0617:50:05
CWE-787
zdi
github.com
1
sonos era 100
smb2 message handling
out-of-bounds write
remote code execution
vulnerability
user-supplied data
allocated buffer
root context
zdi-can-22384

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos Era 100 smart speakers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of SMB2 messages. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22384.

CNA Affected

[
  {
    "vendor": "Sonos",
    "product": "Era 100",
    "versions": [
      {
        "version": "15.9 (build 75146030)",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Related for VULNRICHMENT:CVE-2024-5267