This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Sonos One Speaker 70.3-35220. Authentication is not required to exploit this vulnerability. The specific flaw exists within the msprox endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19846.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-23-448/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2023-04-20T00:00:00

Updated: 2023-04-20T00:00:00

Reserved: 2023-02-28T00:00:00


Link: CVE-2023-27353

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-20T22:15:07.140

Modified: 2023-05-04T17:04:16.083


Link: CVE-2023-27353

JSON object: View

cve-icon Redhat Information

No data.

CWE