Sony XAV-AX5500 CarPlay TLV Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the Apple CarPlay protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23238
History

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sony
Sony xav-ax5500
Weaknesses CWE-120
CPEs cpe:2.3:o:sony:xav-ax5500:*:*:*:*:*:*:*:*
Vendors & Products Sony
Sony xav-ax5500
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Description Sony XAV-AX5500 CarPlay TLV Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the Apple CarPlay protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23238
Title Sony XAV-AX5500 CarPlay TLV Stack-based Buffer Overflow Remote Code Execution Vulnerability
Weaknesses CWE-121
References
Metrics cvssV3_1

{'score': 6.8, 'vector': 'CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ASRG

Published: 2024-09-23T14:12:38.125Z

Updated: 2024-09-23T14:38:25.141Z

Reserved: 2024-01-23T21:45:30.919Z

Link: CVE-2024-23933

cve-icon Vulnrichment

Updated: 2024-09-23T14:38:14.839Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-23T15:15:13.297

Modified: 2024-09-26T13:32:55.343

Link: CVE-2024-23933

cve-icon Redhat

No data.