This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the SMB directory query command. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before reading from memory. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19727.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2023-04-20T00:00:00

Updated: 2024-08-02T12:09:43.390Z

Reserved: 2023-02-28T00:00:00

Link: CVE-2023-27354

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-20T22:15:07.197

Modified: 2023-05-04T17:05:18.243

Link: CVE-2023-27354

cve-icon Redhat

No data.