CVE-2022-24046

CVSS V2 High 8.3 CVSS V3 High 8.8
Description
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Sonos One Speaker prior to 3.4.1 (S2 systems) and 11.2.13 build 57923290 (S1 systems). Authentication is not required to exploit this vulnerability. The specific flaw exists within the anacapd daemon. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15828.
Overview
  • CVE ID
  • CVE-2022-24046
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-18T20:15:17
  • Last Modified Date
  • 2022-03-07T14:34:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:sonos:s1:*:*:*:*:*:*:*:* 1 OR 11.2.13
cpe:2.3:a:sonos:s2:*:*:*:*:*:*:*:* 1 OR 3.4.1
cpe:2.3:h:sonos:one:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 8.3
  • Severity
  • HIGH
  • Exploitability Score
  • 6.5
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-22-260/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:12 Added to TrackCVE
2022-12-06 10:19:28 2022-02-18T20:15Z 2022-02-18T20:15:17 CVE Published Date updated
2022-12-06 10:19:28 2022-03-07T14:34:45 CVE Modified Date updated
2022-12-06 10:19:28 Analyzed Vulnerability Status updated