Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-27352: ZDI-23-447

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the SMB directory query command. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19845.

CVE
#vulnerability#rce#samba#auth

April 14th, 2023

(Pwn2Own) Sonos One Speaker libsmb2 Use-After-Free Remote Code Execution Vulnerability****ZDI-23-447
ZDI-CAN-19845

CVE ID

CVE-2023-27352

CVSS SCORE

8.8, (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

AFFECTED VENDORS

Sonos

AFFECTED PRODUCTS

One Speaker

VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the processing of the SMB directory query command. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of root.

ADDITIONAL DETAILS

Sonos users with the S2 app installed should ensure their system is running software version 15.1 or later. Sonos users with the S1 app installed should be running version 11.7.1 or later. Users can check which software version they are running in the Sonos app > Settings > System > About My System.
https://support.sonos.com/en-us/article/release-notes-for-sonos-s2

DISCLOSURE TIMELINE

  • 2023-02-08 - Vulnerability reported to vendor
  • 2023-04-14 - Coordinated public release of advisory

CREDIT

Toan (suto) Pham and Tri Dang from Qrious Secure

BACK TO ADVISORIES

Related news

Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers

Multiple security flaws uncovered in Sonos One wireless speakers could be potentially exploited to achieve information disclosure and remote code execution, the Zero Day Initiative (ZDI) said in a report published last week. The vulnerabilities were demonstrated by three different teams from Qrious Secure, STAR Labs, and DEVCORE at the Pwn2Own hacking contest held in Toronto late last year,

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907