This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of the SMB directory query command. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19845.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-23-447/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2023-04-20T00:00:00

Updated: 2023-04-20T00:00:00

Reserved: 2023-02-28T00:00:00


Link: CVE-2023-27352

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-20T22:15:07.077

Modified: 2023-05-04T17:30:32.337


Link: CVE-2023-27352

JSON object: View

cve-icon Redhat Information

No data.

CWE