CVE-2024-40764

Heap-based buffer overflow vulnerability in the SonicOS IPSec VPN allows an unauthenticated remote attacker to cause Denial of Service (DoS).
References
Link Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0012 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsv10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv800:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

History

10 Sep 2024, 14:03

Type Values Removed Values Added
References () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0012 - () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0012 - Mitigation, Vendor Advisory
CWE CWE-787
First Time Sonicwall nsv100
Sonicwall tz670
Sonicwall sonicos
Sonicwall nsv1600
Sonicwall nsv800
Sonicwall nsv200
Sonicwall tz370
Sonicwall tz570
Sonicwall nsv50
Sonicwall nsv10
Sonicwall nsv400
Sonicwall nsv300
Sonicwall tz570w
Sonicwall tz270w
Sonicwall nsa 3700
Sonicwall tz370w
Sonicwall
Sonicwall tz570p
Sonicwall nsa 4700
Sonicwall nssp 15700
Sonicwall nsv 870
Sonicwall tz470
Sonicwall nssp 11700
Sonicwall nsv 470
Sonicwall nsv25
Sonicwall nssp 10700
Sonicwall nssp 13700
Sonicwall nsa 5700
Sonicwall nsa 2700
Sonicwall nsa 6700
Sonicwall nsv 270
Sonicwall tz470w
Sonicwall tz270
CPE cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*

01 Aug 2024, 13:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
Summary
  • (es) Una vulnerabilidad de desbordamiento de búfer basada en montón en SonicOS IPSec VPN permite que un atacante remoto no autenticado provoque una denegación de servicio (DoS).

18 Jul 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-18 08:15

Updated : 2024-09-10 14:03


NVD link : CVE-2024-40764

Mitre link : CVE-2024-40764

CVE.ORG link : CVE-2024-40764


JSON object : View

Products Affected

sonicwall

  • nsv25
  • nsv50
  • nsv1600
  • nsv10
  • nsv_270
  • nsa_4700
  • tz370
  • nssp_11700
  • nsa_5700
  • nsv200
  • tz270
  • tz370w
  • nsa_3700
  • nssp_10700
  • nsv100
  • nssp_13700
  • nsv400
  • nssp_15700
  • nsv300
  • tz270w
  • tz470w
  • tz570
  • tz570w
  • tz570p
  • sonicos
  • nsv_470
  • nsa_2700
  • nsa_6700
  • nsv800
  • tz670
  • tz470
  • nsv_870
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow