Lucene search

K

Stormshield Network Security Security Vulnerabilities

cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resour...

7.5CVSS

7.3AI Score

0.012EPSS

2021-11-11 07:15 PM
201
2
cve
cve

CVE-2018-20850

Stormshield Network Security 2.0.0 through 2.13.0 and 3.0.0 through 3.7.1 has self-XSS in the command line interface of the SNS web server.

8.2CVSS

8.2AI Score

0.0004EPSS

2019-07-04 02:15 PM
41
cve
cve

CVE-2020-11711

An issue was discovered in Stormshield SNS 3.8.0. Authenticated Stored XSS in the admin login panel leads to SSL VPN credential theft. A malicious disclaimer file can be uploaded from the admin panel. The resulting file is rendered on the authentication interface of the admin panel. It is possible ...

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-25 04:15 PM
30
cve
cve

CVE-2020-7465

The L2TP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted L2TP control packet with AVP Q.931 Cause Code to execute arbitrary code or cause a denial of service (memory corruption).

9.8CVSS

9.7AI Score

0.011EPSS

2020-10-06 02:15 PM
56
cve
cve

CVE-2020-7466

The PPP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted PPP authentication message to cause the daemon to read beyond allocated memory buffer, which would result in a denial of service condition.

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-06 02:15 PM
49
cve
cve

CVE-2020-8430

Stormshield Network Security 310 3.7.10 devices have an auth/lang.html?rurl= Open Redirect vulnerability on the captive portal. For example, the attacker can use rurl=//example.com instead of rurl=https://example.com in the query string.

6.1CVSS

6.3AI Score

0.002EPSS

2020-04-13 04:15 PM
51
cve
cve

CVE-2021-27506

The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19, 3.11.7 and 4.2.1.

5.5CVSS

5.4AI Score

0.001EPSS

2021-03-19 03:15 PM
27
4
cve
cve

CVE-2021-28096

An issue was discovered in Stormshield SNS before 4.2.3 (when the proxy is used). An attacker can saturate the proxy connection table. This would result in the proxy denying any new connections.

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-27 02:15 PM
28
cve
cve

CVE-2021-28127

An issue was discovered in Stormshield SNS through 4.2.1. A brute-force attack can occur.

7.5CVSS

7.5AI Score

0.002EPSS

2021-07-01 03:15 PM
39
cve
cve

CVE-2021-28665

Stormshield SNS with versions before 3.7.18, 3.11.6 and 4.1.6 has a memory-management defect in the SNMP plugin that can lead to excessive consumption of memory and CPU resources, and possibly a denial of service.

7.5CVSS

7.4AI Score

0.001EPSS

2021-05-06 08:15 PM
21
cve
cve

CVE-2021-28962

Stormshield Network Security (SNS) before 4.2.2 allows a read-only administrator to gain privileges via CLI commands.

7.2CVSS

7.1AI Score

0.002EPSS

2022-01-31 02:15 PM
46
cve
cve

CVE-2021-31617

In ASQ in Stormshield Network Security (SNS) 1.0.0 through 2.7.8, 2.8.0 through 2.16.0, 3.0.0 through 3.7.20, 3.8.0 through 3.11.8, and 4.0.1 through 4.2.2, mishandling of memory management can lead to remote code execution.

9.8CVSS

9.7AI Score

0.007EPSS

2022-01-31 04:15 PM
42
cve
cve

CVE-2021-31814

In Stormshield 1.1.0, and 2.1.0 through 2.9.0, an attacker can block a client from accessing the VPN and can obtain sensitive information through the SN VPN SSL Client.

6.1CVSS

6.1AI Score

0.0004EPSS

2022-02-10 05:15 PM
72
cve
cve

CVE-2021-3384

A vulnerability in Stormshield Network Security could allow an attacker to trigger a protection related to ARP/NDP tables management, which would temporarily prevent the system to contact new hosts via IPv4 or IPv6. This affects versions 2.0.0 to 2.7.7, 2.8.0 to 2.16.0, 3.0.0 to 3.7.16, 3.8.0 to 3....

5.3CVSS

5.2AI Score

0.001EPSS

2021-03-02 06:15 PM
19
cve
cve

CVE-2021-3398

Stormshield Network Security (SNS) 3.x has an Integer Overflow in the high-availability component.

5.8CVSS

5.7AI Score

0.001EPSS

2022-02-10 05:15 PM
44
cve
cve

CVE-2021-37613

Stormshield Network Security (SNS) 1.0.0 through 4.2.3 allows a Denial of Service.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-10 05:15 PM
59
cve
cve

CVE-2021-45885

An issue was discovered in Stormshield Network Security (SNS) 4.2.2 through 4.2.7 (fixed in 4.2.8). Under a specific update-migration scenario, the first SSH password change does not properly clear the old password.

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-29 05:15 PM
29
cve
cve

CVE-2022-22703

In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cleartext user password and PSK are contained in the log file of the .exe installer.

5.5CVSS

5.6AI Score

0.0004EPSS

2022-01-17 09:15 PM
73
cve
cve

CVE-2022-23989

In Stormshield Network Security (SNS) before 3.7.25, 3.8.x through 3.11.x before 3.11.13, 4.x before 4.2.10, and 4.3.x before 4.3.5, a flood of connections to the SSLVPN service might lead to saturation of the loopback interface. This could result in the blocking of almost all network traffic, maki...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-15 09:15 PM
87
cve
cve

CVE-2022-27812

Flooding SNS firewall versions 3.7.0 to 3.7.29, 3.11.0 to 3.11.17, 4.2.0 to 4.2.10, and 4.3.0 to 4.3.6 with specific forged traffic, can lead to SNS DoS.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-24 12:15 PM
41
3
cve
cve

CVE-2022-30279

An issue was discovered in Stormshield Network Security (SNS) 4.3.x before 4.3.8. The event logging of the ASQ sofbus lacbus plugin triggers the dereferencing of a NULL pointer, leading to a crash of SNS. An attacker could exploit this vulnerability via forged sofbus lacbus traffic to cause a firmw...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-12 03:15 PM
49
2
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHe...

9.8CVSS

9.9AI Score

0.003EPSS

2022-08-05 07:15 AM
718
17
cve
cve

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example)...

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-31 06:15 AM
124
6
cve
cve

CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementationwhich could be sufficient to recover a plaintext across a network in aBleichenbacher style attack. To achieve a successful decryption an attackerwould have to be able to send a very large number of trial messages fordecr...

5.9CVSS

6.6AI Score

0.002EPSS

2023-02-08 08:15 PM
551
cve
cve

CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses anddecodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data.If the function succeeds then the "name_out", "header" and "data" arguments arepopulated with pointers to buffers containing the relevant decoded da...

7.5CVSS

7.8AI Score

0.002EPSS

2023-02-08 08:15 PM
535
cve
cve

CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address processinginside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING butthe public structure definition for GENERAL_NAME incorrectly specified the typeof the x400Address field as ASN1_TYPE. This field is subsequently ...

7.4CVSS

7.5AI Score

0.003EPSS

2023-02-08 08:15 PM
708
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. ...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
115
cve
cve

CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an ...

5.3CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
145
cve
cve

CVE-2023-26095

ASQ in Stormshield Network Security (SNS) 4.3.15 before 4.3.16 and 4.6.x before 4.6.3 allows a crash when analysing a crafted SIP packet.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-28 12:15 PM
39
cve
cve

CVE-2023-28616

An issue was discovered in Stormshield Network Security (SNS) before 4.3.17, 4.4.x through 4.6.x before 4.6.4, and 4.7.x before 4.7.1. It affects user accounts for which the password has an equals sign or space character. The serverd process logs such passwords in cleartext, and potentially sends t...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-26 04:15 AM
17
cve
cve

CVE-2023-41166

An issue was discovered in Stormshield Network Security (SNS) 3.7.0 through 3.7.39, 3.11.0 through 3.11.27, 4.3.0 through 4.3.22, 4.6.0 through 4.6.9, and 4.7.0 through 4.7.1. It's possible to know if a specific user account exists on the SNS firewall by using remote access commands.

5.3CVSS

5.3AI Score

0.0005EPSS

2023-12-21 12:15 AM
10
cve
cve

CVE-2023-47091

An issue was discovered in Stormshield Network Security (SNS) SNS 4.3.13 through 4.3.22 before 4.3.23, SNS 4.6.0 through 4.6.9 before 4.6.10, and SNS 4.7.0 through 4.7.1 before 4.7.2. An attacker can overflow the cookie threshold, making an IPsec connection impossible.

7.5CVSS

7.6AI Score

0.0005EPSS

2023-12-25 07:15 AM
18
cve
cve

CVE-2023-47093

An issue was discovered in Stormshield Network Security (SNS) 4.0.0 through 4.3.21, 4.4.0 through 4.6.8, and 4.7.0. Sending a crafted ICMP packet may lead to a crash of the ASQ engine.

6.5CVSS

6.3AI Score

0.0004EPSS

2023-12-21 12:15 AM
15