Lucene search

K
cveSonicwallCVE-2024-40766
HistoryAug 23, 2024 - 7:15 a.m.

CVE-2024-40766

2024-08-2307:15:03
CWE-284
sonicwall
web.nvd.nist.gov
68
In Wild
24
improper access control
sonicwall sonicos
unauthorized resource access
firewall crash
cve-2024-40766
sonicwall firewall gen 5
sonicwall firewall gen 6
sonicwall gen 7

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

Low

EPSS

0.01

Percentile

84.1%

An improper access control vulnerability has been identified in the SonicWall SonicOS management access, potentially leading to unauthorized resource access and in specific conditions, causing the firewall to crash. This issue affects SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions.

Affected configurations

Nvd
Node
sonicwallsonicosRange<5.9.2.14-13o
AND
sonicwallsohoMatch-
Node
sonicwallsonicosRange<6.5.2.8-2n
AND
sonicwallnssp_12400Match-
OR
sonicwallnssp_12800Match-
OR
sonicwallsm9800Match-
Node
sonicwallsonicosRange<6.5.4.15.116n
AND
sonicwallnsa_2650Match-
OR
sonicwallnsa_3600Match-
OR
sonicwallnsa_3650Match-
OR
sonicwallnsa_4600Match-
OR
sonicwallnsa_4650Match-
OR
sonicwallnsa_5600Match-
OR
sonicwallnsa_5650Match-
OR
sonicwallnsa_6600Match-
OR
sonicwallnsa_6650Match-
OR
sonicwallsm_9200Match-
OR
sonicwallsm_9250Match-
OR
sonicwallsm_9400Match-
OR
sonicwallsm_9450Match-
OR
sonicwallsm_9600Match-
OR
sonicwallsm_9650Match-
OR
sonicwallsoho_250Match-
OR
sonicwallsoho_250wMatch-
OR
sonicwallsohowMatch-
OR
sonicwalltz_300Match-
OR
sonicwalltz_300pMatch-
OR
sonicwalltz_300wMatch-
OR
sonicwalltz_350Match-
OR
sonicwalltz_350wMatch-
OR
sonicwalltz_400Match-
OR
sonicwalltz_400wMatch-
OR
sonicwalltz_500Match-
OR
sonicwalltz_500wMatch-
OR
sonicwalltz_600Match-
OR
sonicwalltz_600pMatch-
Node
sonicwallsonicosRange7.0.1-5035
AND
sonicwallnsa_2700Match-
OR
sonicwallnsa_3700Match-
OR
sonicwallnsa_4700Match-
OR
sonicwallnsa_5700Match-
OR
sonicwallnsa_6700Match-
OR
sonicwallnssp_10700Match-
OR
sonicwallnssp_11700Match-
OR
sonicwallnssp_13700Match-
OR
sonicwalltz270Match-
OR
sonicwalltz270wMatch-
OR
sonicwalltz370Match-
OR
sonicwalltz370wMatch-
OR
sonicwalltz470Match-
OR
sonicwalltz470wMatch-
OR
sonicwalltz570Match-
OR
sonicwalltz570pMatch-
OR
sonicwalltz570wMatch-
OR
sonicwalltz670Match-
VendorProductVersionCPE
sonicwallsonicos*cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
sonicwallsoho-cpe:2.3:h:sonicwall:soho:-:*:*:*:*:*:*:*
sonicwallnssp_12400-cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*
sonicwallnssp_12800-cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*
sonicwallsm9800-cpe:2.3:h:sonicwall:sm9800:-:*:*:*:*:*:*:*
sonicwallnsa_2650-cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
sonicwallnsa_3600-cpe:2.3:h:sonicwall:nsa_3600:-:*:*:*:*:*:*:*
sonicwallnsa_3650-cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
sonicwallnsa_4600-cpe:2.3:h:sonicwall:nsa_4600:-:*:*:*:*:*:*:*
sonicwallnsa_4650-cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 521

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "platforms": [
      "Gen5",
      "Gen6",
      "Gen7"
    ],
    "product": "SonicOS",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "5.9.2.14-12o and older versions"
      },
      {
        "status": "affected",
        "version": "6.5.4.14-109n and older versions"
      },
      {
        "status": "affected",
        "version": "7.0.1-5035 and older versions"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

Low

EPSS

0.01

Percentile

84.1%