7.5

CVE-2024-40764

Heap-based buffer overflow vulnerability in the SonicOS IPSec VPN allows an unauthenticated remote attacker to cause Denial of Service (DoS).

Data is provided by the National Vulnerability Database (NVD)
SonicwallSonicos Version < 6.5.4.v-21s-rc2457
   SonicwallNsv10 Version-
   SonicwallNsv100 Version-
   SonicwallNsv1600 Version-
   SonicwallNsv200 Version-
   SonicwallNsv25 Version-
   SonicwallNsv300 Version-
   SonicwallNsv400 Version-
   SonicwallNsv50 Version-
   SonicwallNsv800 Version-
SonicwallSonicos Version < 7.0.1-5161
   SonicwallNsa 2700 Version-
   SonicwallNsa 3700 Version-
   SonicwallNsa 4700 Version-
   SonicwallNsa 5700 Version-
   SonicwallNsa 6700 Version-
   SonicwallNssp 10700 Version-
   SonicwallNssp 11700 Version-
   SonicwallNssp 13700 Version-
   SonicwallNssp 15700 Version-
   SonicwallNsv 270 Version-
   SonicwallNsv 470 Version-
   SonicwallNsv 870 Version-
   SonicwallTz270 Version-
   SonicwallTz270w Version-
   SonicwallTz370 Version-
   SonicwallTz370w Version-
   SonicwallTz470 Version-
   SonicwallTz470w Version-
   SonicwallTz570 Version-
   SonicwallTz570p Version-
   SonicwallTz570w Version-
   SonicwallTz670 Version-
SonicwallSonicos Version >= 7.1.1-7040 < 7.1.1-7058
   SonicwallNsa 2700 Version-
   SonicwallNsa 3700 Version-
   SonicwallNsa 4700 Version-
   SonicwallNsa 5700 Version-
   SonicwallNsa 6700 Version-
   SonicwallNssp 10700 Version-
   SonicwallNssp 11700 Version-
   SonicwallNssp 13700 Version-
   SonicwallNssp 15700 Version-
   SonicwallNsv 270 Version-
   SonicwallNsv 470 Version-
   SonicwallNsv 870 Version-
   SonicwallTz270 Version-
   SonicwallTz270w Version-
   SonicwallTz370 Version-
   SonicwallTz370w Version-
   SonicwallTz470 Version-
   SonicwallTz470w Version-
   SonicwallTz570 Version-
   SonicwallTz570p Version-
   SonicwallTz570w Version-
   SonicwallTz670 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 10.16% 0.929
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.