CVE-2024-29012

Stack-based buffer overflow vulnerability in the SonicOS HTTP server allows an authenticated remote attacker to cause Denial of Service (DoS) via sscanf function.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

History

19 Aug 2024, 19:34

Type Values Removed Values Added
First Time Sonicwall nsa 2700
Sonicwall tz570
Sonicwall tz370
Sonicwall nsa 4700
Sonicwall nssp 10700
Sonicwall
Sonicwall nsv 270
Sonicwall tz570w
Sonicwall nsa 3700
Sonicwall nssp 13700
Sonicwall tz370w
Sonicwall nsa 5700
Sonicwall nsv 870
Sonicwall tz570p
Sonicwall nssp 11700
Sonicwall tz470w
Sonicwall tz470
Sonicwall tz270
Sonicwall tz670
Sonicwall nsa 6700
Sonicwall sonicos
Sonicwall tz270w
Sonicwall nsv 470
References () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0008 - () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0008 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-787
CPE cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*

20 Jun 2024, 12:43

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad de desbordamiento de búfer basada en pila en el servidor HTTP de SonicOS permite que un atacante remoto autenticado provoque una denegación de servicio (DoS) a través de la función sscanf.

20 Jun 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-20 09:15

Updated : 2024-08-19 19:34


NVD link : CVE-2024-29012

Mitre link : CVE-2024-29012

CVE.ORG link : CVE-2024-29012


JSON object : View

Products Affected

sonicwall

  • nsv_270
  • nsa_4700
  • tz370
  • nssp_11700
  • nsa_5700
  • tz270
  • tz370w
  • nsa_3700
  • nssp_10700
  • nssp_13700
  • tz270w
  • tz470w
  • tz570
  • tz570w
  • tz570p
  • sonicos
  • nsv_470
  • nsa_2700
  • nsa_6700
  • tz670
  • tz470
  • nsv_870
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow