A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2019-04-02T17:20:39

Updated: 2024-08-04T20:54:27.020Z

Reserved: 2019-02-06T00:00:00

Link: CVE-2019-7477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-02T18:30:25.257

Modified: 2019-10-09T23:52:04.513

Link: CVE-2019-7477

cve-icon Redhat

No data.