CVE-2023-27353

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the msprox endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19846.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-23-448/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonos:one_firmware:70.3-35220:*:*:*:*:*:*:*
cpe:2.3:h:sonos:one:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:sonos:s1:*:*:*:*:*:*:*:*
cpe:2.3:a:sonos:s2:*:*:*:*:*:*:*:*

History

04 May 2023, 17:04

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-23-448/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-23-448/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:o:sonos:one_firmware:70.3-35220:*:*:*:*:*:*:*
cpe:2.3:h:sonos:one:-:*:*:*:*:*:*:*
cpe:2.3:a:sonos:s2:*:*:*:*:*:*:*:*
cpe:2.3:a:sonos:s1:*:*:*:*:*:*:*:*

21 Apr 2023, 01:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-20 22:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-27353

Mitre link : CVE-2023-27353

CVE.ORG link : CVE-2023-27353


JSON object : View

Products Affected

sonos

  • one_firmware
  • s2
  • one
  • s1
CWE
CWE-125

Out-of-bounds Read