Sonos Era 100 SMB2 Message Handling Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos Era 100 smart speakers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SMB2 messages. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22459.
History

Tue, 24 Sep 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Sonos
Sonos era 100
Sonos era 100 Firmware
CPEs cpe:2.3:h:sonos:era_100:*:*:*:*:*:*:*:*
cpe:2.3:o:sonos:era_100_firmware:15.9:*:*:*:*:*:*:*
Vendors & Products Sonos
Sonos era 100
Sonos era 100 Firmware
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-06-06T17:50:15.438Z

Updated: 2024-08-01T21:11:11.640Z

Reserved: 2024-05-23T12:50:30.932Z

Link: CVE-2024-5269

cve-icon Vulnrichment

Updated: 2024-08-01T21:11:11.640Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-06T18:15:19.880

Modified: 2024-09-24T17:50:07.957

Link: CVE-2024-5269

cve-icon Redhat

No data.