6.5
CVE-2024-29013
- EPSS 2.28%
- Published 20.06.2024 09:15:11
- Last modified 25.03.2025 17:15:53
- Source PSIRT@sonicwall.com
- Teams watchlist Login
- Open Login
Heap-based buffer overflow vulnerability in the SonicOS SSL-VPN allows an authenticated remote attacker to cause Denial of Service (DoS) via memcpy function.
Data is provided by the National Vulnerability Database (NVD)
Sonicwall ≫ Sonicos Version < 7.0.1-5161
Sonicwall ≫ Nsa 2700 Version-
Sonicwall ≫ Nsa 3700 Version-
Sonicwall ≫ Nsa 4700 Version-
Sonicwall ≫ Nsa 5700 Version-
Sonicwall ≫ Nsa 6700 Version-
Sonicwall ≫ Nssp 10700 Version-
Sonicwall ≫ Nssp 11700 Version-
Sonicwall ≫ Nssp 13700 Version-
Sonicwall ≫ Nsv 270 Version-
Sonicwall ≫ Nsv 470 Version-
Sonicwall ≫ Nsv 870 Version-
Sonicwall ≫ Tz270 Version-
Sonicwall ≫ Tz270w Version-
Sonicwall ≫ Tz370 Version-
Sonicwall ≫ Tz370w Version-
Sonicwall ≫ Tz470 Version-
Sonicwall ≫ Tz470w Version-
Sonicwall ≫ Tz570 Version-
Sonicwall ≫ Tz570p Version-
Sonicwall ≫ Tz570w Version-
Sonicwall ≫ Tz670 Version-
Sonicwall ≫ Nsa 3700 Version-
Sonicwall ≫ Nsa 4700 Version-
Sonicwall ≫ Nsa 5700 Version-
Sonicwall ≫ Nsa 6700 Version-
Sonicwall ≫ Nssp 10700 Version-
Sonicwall ≫ Nssp 11700 Version-
Sonicwall ≫ Nssp 13700 Version-
Sonicwall ≫ Nsv 270 Version-
Sonicwall ≫ Nsv 470 Version-
Sonicwall ≫ Nsv 870 Version-
Sonicwall ≫ Tz270 Version-
Sonicwall ≫ Tz270w Version-
Sonicwall ≫ Tz370 Version-
Sonicwall ≫ Tz370w Version-
Sonicwall ≫ Tz470 Version-
Sonicwall ≫ Tz470w Version-
Sonicwall ≫ Tz570 Version-
Sonicwall ≫ Tz570p Version-
Sonicwall ≫ Tz570w Version-
Sonicwall ≫ Tz670 Version-
Sonicwall ≫ Sonicos Version >= 7.1.1 < 7.1.1-7058
Sonicwall ≫ Nsa 2700 Version-
Sonicwall ≫ Nsa 3700 Version-
Sonicwall ≫ Nsa 4700 Version-
Sonicwall ≫ Nsa 5700 Version-
Sonicwall ≫ Nsa 6700 Version-
Sonicwall ≫ Nssp 10700 Version-
Sonicwall ≫ Nssp 11700 Version-
Sonicwall ≫ Nssp 13700 Version-
Sonicwall ≫ Nsv 270 Version-
Sonicwall ≫ Nsv 470 Version-
Sonicwall ≫ Nsv 870 Version-
Sonicwall ≫ Tz270 Version-
Sonicwall ≫ Tz270w Version-
Sonicwall ≫ Tz370 Version-
Sonicwall ≫ Tz370w Version-
Sonicwall ≫ Tz470 Version-
Sonicwall ≫ Tz470w Version-
Sonicwall ≫ Tz570 Version-
Sonicwall ≫ Tz570p Version-
Sonicwall ≫ Tz570w Version-
Sonicwall ≫ Tz670 Version-
Sonicwall ≫ Nsa 3700 Version-
Sonicwall ≫ Nsa 4700 Version-
Sonicwall ≫ Nsa 5700 Version-
Sonicwall ≫ Nsa 6700 Version-
Sonicwall ≫ Nssp 10700 Version-
Sonicwall ≫ Nssp 11700 Version-
Sonicwall ≫ Nssp 13700 Version-
Sonicwall ≫ Nsv 270 Version-
Sonicwall ≫ Nsv 470 Version-
Sonicwall ≫ Nsv 870 Version-
Sonicwall ≫ Tz270 Version-
Sonicwall ≫ Tz270w Version-
Sonicwall ≫ Tz370 Version-
Sonicwall ≫ Tz370w Version-
Sonicwall ≫ Tz470 Version-
Sonicwall ≫ Tz470w Version-
Sonicwall ≫ Tz570 Version-
Sonicwall ≫ Tz570p Version-
Sonicwall ≫ Tz570w Version-
Sonicwall ≫ Tz670 Version-
Sonicwall ≫ Sonicos Version >= 7.1.2 < 7.1.2-7019
Sonicwall ≫ Nsa 2700 Version-
Sonicwall ≫ Nsa 3700 Version-
Sonicwall ≫ Nsa 4700 Version-
Sonicwall ≫ Nsa 5700 Version-
Sonicwall ≫ Nsa 6700 Version-
Sonicwall ≫ Nssp 10700 Version-
Sonicwall ≫ Nssp 11700 Version-
Sonicwall ≫ Nssp 13700 Version-
Sonicwall ≫ Nsv 270 Version-
Sonicwall ≫ Nsv 470 Version-
Sonicwall ≫ Nsv 870 Version-
Sonicwall ≫ Tz270 Version-
Sonicwall ≫ Tz270w Version-
Sonicwall ≫ Tz370 Version-
Sonicwall ≫ Tz370w Version-
Sonicwall ≫ Tz470 Version-
Sonicwall ≫ Tz470w Version-
Sonicwall ≫ Tz570 Version-
Sonicwall ≫ Tz570p Version-
Sonicwall ≫ Tz570w Version-
Sonicwall ≫ Tz670 Version-
Sonicwall ≫ Nsa 3700 Version-
Sonicwall ≫ Nsa 4700 Version-
Sonicwall ≫ Nsa 5700 Version-
Sonicwall ≫ Nsa 6700 Version-
Sonicwall ≫ Nssp 10700 Version-
Sonicwall ≫ Nssp 11700 Version-
Sonicwall ≫ Nssp 13700 Version-
Sonicwall ≫ Nsv 270 Version-
Sonicwall ≫ Nsv 470 Version-
Sonicwall ≫ Nsv 870 Version-
Sonicwall ≫ Tz270 Version-
Sonicwall ≫ Tz270w Version-
Sonicwall ≫ Tz370 Version-
Sonicwall ≫ Tz370w Version-
Sonicwall ≫ Tz470 Version-
Sonicwall ≫ Tz470w Version-
Sonicwall ≫ Tz570 Version-
Sonicwall ≫ Tz570p Version-
Sonicwall ≫ Tz570w Version-
Sonicwall ≫ Tz670 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 2.28% | 0.842 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 5.3 | 1.6 | 3.6 |
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
|
CWE-122 Heap-based Buffer Overflow
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.