Sonos Era 100 SMB2 Message Handling Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos Era 100 smart speakers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of SMB2 messages. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22459.
References
Link | Resource |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-545/ | Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
History
24 Sep 2024, 17:50
Type | Values Removed | Values Added |
---|---|---|
First Time |
Sonos era 100 Firmware
Sonos era 100 Sonos |
|
References | () https://www.zerodayinitiative.com/advisories/ZDI-24-545/ - Third Party Advisory, VDB Entry | |
CPE | cpe:2.3:o:sonos:era_100_firmware:15.9:*:*:*:*:*:*:* cpe:2.3:h:sonos:era_100:*:*:*:*:*:*:*:* |
07 Jun 2024, 14:56
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
06 Jun 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2024-06-06 18:15
Updated : 2024-09-24 17:50
NVD link : CVE-2024-5269
Mitre link : CVE-2024-5269
CVE.ORG link : CVE-2024-5269
JSON object : View
Products Affected
sonos
- era_100_firmware
- era_100
CWE
CWE-416
Use After Free