Heap-based buffer overflow vulnerability in the SonicOS IPSec VPN allows an unauthenticated remote attacker to cause Denial of Service (DoS).
History

Tue, 10 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sonicwall
Sonicwall nsa 2700
Sonicwall nsa 3700
Sonicwall nsa 4700
Sonicwall nsa 5700
Sonicwall nsa 6700
Sonicwall nssp 10700
Sonicwall nssp 11700
Sonicwall nssp 13700
Sonicwall nssp 15700
Sonicwall nsv10
Sonicwall nsv100
Sonicwall nsv1600
Sonicwall nsv200
Sonicwall nsv25
Sonicwall nsv300
Sonicwall nsv400
Sonicwall nsv50
Sonicwall nsv800
Sonicwall nsv 270
Sonicwall nsv 470
Sonicwall nsv 870
Sonicwall sonicos
Sonicwall tz270
Sonicwall tz270w
Sonicwall tz370
Sonicwall tz370w
Sonicwall tz470
Sonicwall tz470w
Sonicwall tz570
Sonicwall tz570p
Sonicwall tz570w
Sonicwall tz670
Weaknesses CWE-787
CPEs cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
Vendors & Products Sonicwall
Sonicwall nsa 2700
Sonicwall nsa 3700
Sonicwall nsa 4700
Sonicwall nsa 5700
Sonicwall nsa 6700
Sonicwall nssp 10700
Sonicwall nssp 11700
Sonicwall nssp 13700
Sonicwall nssp 15700
Sonicwall nsv10
Sonicwall nsv100
Sonicwall nsv1600
Sonicwall nsv200
Sonicwall nsv25
Sonicwall nsv300
Sonicwall nsv400
Sonicwall nsv50
Sonicwall nsv800
Sonicwall nsv 270
Sonicwall nsv 470
Sonicwall nsv 870
Sonicwall sonicos
Sonicwall tz270
Sonicwall tz270w
Sonicwall tz370
Sonicwall tz370w
Sonicwall tz470
Sonicwall tz470w
Sonicwall tz570
Sonicwall tz570p
Sonicwall tz570w
Sonicwall tz670

cve-icon MITRE

Status: PUBLISHED

Assigner: sonicwall

Published: 2024-07-18T07:42:37.995Z

Updated: 2024-08-02T04:39:54.567Z

Reserved: 2024-07-10T15:58:49.461Z

Link: CVE-2024-40764

cve-icon Vulnrichment

Updated: 2024-08-02T04:39:54.567Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-18T08:15:02.340

Modified: 2024-09-10T14:03:09.167

Link: CVE-2024-40764

cve-icon Redhat

No data.