Lucene search

K
cveSonicwallCVE-2024-29013
HistoryJun 20, 2024 - 9:15 a.m.

CVE-2024-29013

2024-06-2009:15:11
CWE-787
CWE-122
sonicwall
web.nvd.nist.gov
40
sonicos
ssl-vpn
buffer overflow
dos
memcpy
cve-2024-29013

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

14.0%

Heap-based buffer overflow vulnerability in the SonicOS SSL-VPN allows an authenticated remote attacker to cause Denial of Service (DoS) via memcpy function.

Affected configurations

Nvd
Node
sonicwallsonicosRange<7.0.1-5161
OR
sonicwallsonicosRange7.1.17.1.1-7058
OR
sonicwallsonicosRange7.1.27.1.2-7019
AND
sonicwallnsa_2700Match-
OR
sonicwallnsa_3700Match-
OR
sonicwallnsa_4700Match-
OR
sonicwallnsa_5700Match-
OR
sonicwallnsa_6700Match-
OR
sonicwallnssp_10700Match-
OR
sonicwallnssp_11700Match-
OR
sonicwallnssp_13700Match-
OR
sonicwallnsv_270Match-
OR
sonicwallnsv_470Match-
OR
sonicwallnsv_870Match-
OR
sonicwalltz270Match-
OR
sonicwalltz270wMatch-
OR
sonicwalltz370Match-
OR
sonicwalltz370wMatch-
OR
sonicwalltz470Match-
OR
sonicwalltz470wMatch-
OR
sonicwalltz570Match-
OR
sonicwalltz570pMatch-
OR
sonicwalltz570wMatch-
OR
sonicwalltz670Match-
VendorProductVersionCPE
sonicwallsonicos*cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
sonicwallnsa_2700-cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
sonicwallnsa_3700-cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
sonicwallnsa_4700-cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
sonicwallnsa_5700-cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
sonicwallnsa_6700-cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
sonicwallnssp_10700-cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
sonicwallnssp_11700-cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
sonicwallnssp_13700-cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
sonicwallnsv_270-cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "platforms": [
      "Gen7"
    ],
    "product": "SonicOS",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "7.1.1-7051 and earlier versions"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

14.0%

Related for CVE-2024-29013