Lucene search

K
cve[email protected]CVE-2019-7475
HistoryApr 02, 2019 - 6:30 p.m.

CVE-2019-7475

2019-04-0218:30:25
CWE-284
web.nvd.nist.gov
31
sonicwall
sonicos
cve-2019-7475
vulnerability
security
unprivileged access
advanced routing
nvd
sonicos gen 5
sonicos gen 6
sonicosv

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

A vulnerability in SonicWall SonicOS and SonicOSv with management enabled system on specific configuration allow unprivileged user to access advanced routing services. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).

Affected configurations

NVD
Node
sonicwallsonicosRange5.9.1.10
OR
sonicwallsonicosMatch6.0.5.3-86o
OR
sonicwallsonicosMatch6.2.7.3
OR
sonicwallsonicosMatch6.2.7.8
OR
sonicwallsonicosMatch6.4.0.0
OR
sonicwallsonicosMatch6.5.1.3
OR
sonicwallsonicosMatch6.5.1.8
OR
sonicwallsonicosMatch6.5.2.2
OR
sonicwallsonicosMatch6.5.3.1
OR
sonicwallsonicosvMatch6.5.0.2-8v_rc363vmware
OR
sonicwallsonicosvMatch6.5.0.2.8v_rc366hyper_v
OR
sonicwallsonicosvMatch6.5.0.2.8v_rc367azure
OR
sonicwallsonicosvMatch6.5.0.2.8v_rc368aws

CNA Affected

[
  {
    "product": "SonicOS",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "5.9.1.10 and earlier"
      },
      {
        "status": "affected",
        "version": "6.2.7.3"
      },
      {
        "status": "affected",
        "version": "6.5.1.3"
      },
      {
        "status": "affected",
        "version": "6.5.2.2"
      },
      {
        "status": "affected",
        "version": "6.5.3.1"
      },
      {
        "status": "affected",
        "version": "6.2.7.8"
      },
      {
        "status": "affected",
        "version": "6.4.0.0"
      },
      {
        "status": "affected",
        "version": "6.5.1.8"
      },
      {
        "status": "affected",
        "version": "6.0.5.3-86o"
      }
    ]
  },
  {
    "product": "SonicOSv",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "6.5.0.2-8v_RC363 (VMWARE)"
      },
      {
        "status": "affected",
        "version": "6.5.0.2.8v_RC367 (AZURE)"
      },
      {
        "status": "affected",
        "version": "6.5.0.2.8v_RC368 (AWS)"
      },
      {
        "status": "affected",
        "version": "6.5.0.2.8v_RC366 (HYPER_V)"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Related for CVE-2019-7475