Lucene search

K
cve[email protected]CVE-2019-7477
HistoryApr 02, 2019 - 6:30 p.m.

CVE-2019-7477

2019-04-0218:30:25
CWE-327
web.nvd.nist.gov
28
sonicwall
sonicos
tls
cbc cipher
vulnerability
remote attack
encryption

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.4%

A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).

Affected configurations

NVD
Node
sonicwallsonicosRange5.9.1.10
OR
sonicwallsonicosMatch6.0.5.3-86o
OR
sonicwallsonicosMatch6.2.7.3
OR
sonicwallsonicosMatch6.2.7.8
OR
sonicwallsonicosMatch6.4.0.0
OR
sonicwallsonicosMatch6.5.1.3
OR
sonicwallsonicosMatch6.5.1.8
OR
sonicwallsonicosMatch6.5.2.2
OR
sonicwallsonicosMatch6.5.3.1
OR
sonicwallsonicosvMatch6.5.0.2-8v_rc363vmware
OR
sonicwallsonicosvMatch6.5.0.2.8v_rc366hyper_v
OR
sonicwallsonicosvMatch6.5.0.2.8v_rc367azure
OR
sonicwallsonicosvMatch6.5.0.2.8v_rc368aws

CNA Affected

[
  {
    "product": "SonicOS",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "5.9.1.10 and earlier"
      },
      {
        "status": "affected",
        "version": "6.2.7.3"
      },
      {
        "status": "affected",
        "version": "6.5.1.3"
      },
      {
        "status": "affected",
        "version": "6.5.2.2"
      },
      {
        "status": "affected",
        "version": "6.5.3.1"
      },
      {
        "status": "affected",
        "version": "6.2.7.8"
      },
      {
        "status": "affected",
        "version": "6.4.0.0"
      },
      {
        "status": "affected",
        "version": "6.5.1.8"
      },
      {
        "status": "affected",
        "version": "6.0.5.3-86o"
      }
    ]
  },
  {
    "product": "SonicOSv",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "6.5.0.2-8v_RC363 (VMWARE)"
      },
      {
        "status": "affected",
        "version": "6.5.0.2.8v_RC367 (AZURE)"
      },
      {
        "status": "affected",
        "version": "6.5.0.2.8v_RC368 (AWS)"
      },
      {
        "status": "affected",
        "version": "6.5.0.2.8v_RC366 (HYPER_V)"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.4%

Related for CVE-2019-7477