This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the SMB directory query command. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19845.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2023-04-20T00:00:00

Updated: 2024-08-02T12:09:43.473Z

Reserved: 2023-02-28T00:00:00

Link: CVE-2023-27352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-20T22:15:07.077

Modified: 2023-05-04T17:30:32.337

Link: CVE-2023-27352

cve-icon Redhat

No data.