This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker prior to 3.4.1 (S2 systems) and 11.2.13 build 57923290 (S1 systems). Authentication is not required to exploit this vulnerability. The specific flaw exists within the anacapd daemon. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15828.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-260/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2022-02-18T19:51:38

Updated: 2022-02-18T19:51:38

Reserved: 2022-01-27T00:00:00


Link: CVE-2022-24046

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-18T20:15:17.633

Modified: 2022-03-07T14:34:45.970


Link: CVE-2022-24046

JSON object: View

cve-icon Redhat Information

No data.

CWE