Sonos Era 100 SMB2 Message Handling Integer Underflow Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos Era 100 smart speakers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SMB2 messages. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before reading from memory. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-22336.
History

Tue, 24 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Sonos
Sonos era 100
Sonos era 100 Firmware
CPEs cpe:2.3:h:sonos:era_100:*:*:*:*:*:*:*:*
cpe:2.3:o:sonos:era_100_firmware:15.9:*:*:*:*:*:*:*
Vendors & Products Sonos
Sonos era 100
Sonos era 100 Firmware
Metrics cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-06-06T17:49:59.332Z

Updated: 2024-08-01T21:03:11.154Z

Reserved: 2024-05-22T23:10:57.313Z

Link: CVE-2024-5256

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:11.154Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-06T18:15:19.220

Modified: 2024-09-24T18:41:40.007

Link: CVE-2024-5256

cve-icon Redhat

No data.