Heap-based buffer overflow vulnerability in the SonicOS SSL-VPN allows an authenticated remote attacker to cause Denial of Service (DoS) via memcpy function.
History

Mon, 19 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Sonicwall
Sonicwall nsa 2700
Sonicwall nsa 3700
Sonicwall nsa 4700
Sonicwall nsa 5700
Sonicwall nsa 6700
Sonicwall nssp 10700
Sonicwall nssp 11700
Sonicwall nssp 13700
Sonicwall nsv 270
Sonicwall nsv 470
Sonicwall nsv 870
Sonicwall sonicos
Sonicwall tz270
Sonicwall tz270w
Sonicwall tz370
Sonicwall tz370w
Sonicwall tz470
Sonicwall tz470w
Sonicwall tz570
Sonicwall tz570p
Sonicwall tz570w
Sonicwall tz670
Weaknesses CWE-787
CPEs cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
Vendors & Products Sonicwall
Sonicwall nsa 2700
Sonicwall nsa 3700
Sonicwall nsa 4700
Sonicwall nsa 5700
Sonicwall nsa 6700
Sonicwall nssp 10700
Sonicwall nssp 11700
Sonicwall nssp 13700
Sonicwall nsv 270
Sonicwall nsv 470
Sonicwall nsv 870
Sonicwall sonicos
Sonicwall tz270
Sonicwall tz270w
Sonicwall tz370
Sonicwall tz370w
Sonicwall tz470
Sonicwall tz470w
Sonicwall tz570
Sonicwall tz570p
Sonicwall tz570w
Sonicwall tz670
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2024-06-20T08:14:23.845Z

Updated: 2024-08-02T01:03:51.681Z

Reserved: 2024-03-14T03:29:41.180Z

Link: CVE-2024-29013

cve-icon Vulnrichment

Updated: 2024-08-02T01:03:51.681Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-20T09:15:11.543

Modified: 2024-08-19T19:21:08.777

Link: CVE-2024-29013

cve-icon Redhat

No data.