fkie_cve-2019-7477
Vulnerability from fkie_nvd
Published
2019-04-02 18:30
Modified
2024-11-21 04:48
Summary
A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).
Impacted products
Vendor Product Version
sonicwall sonicos *
sonicwall sonicos 6.0.5.3-86o
sonicwall sonicos 6.2.7.3
sonicwall sonicos 6.2.7.8
sonicwall sonicos 6.4.0.0
sonicwall sonicos 6.5.1.3
sonicwall sonicos 6.5.1.8
sonicwall sonicos 6.5.2.2
sonicwall sonicos 6.5.3.1
sonicwall sonicosv 6.5.0.2-8v_rc363
sonicwall sonicosv 6.5.0.2.8v_rc366
sonicwall sonicosv 6.5.0.2.8v_rc367
sonicwall sonicosv 6.5.0.2.8v_rc368



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0180CED-E6E5-4B09-8F73-D373283116AC",
              "versionEndIncluding": "5.9.1.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:*",
              "matchCriteriaId": "6064655E-6480-4A34-843C-B29C72527111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5567146C-301D-469A-A3E3-1B70D5C9BDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A25F675E-CD61-46F0-92A2-218C956E0AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30B8BB4-E0A7-4060-8EED-AE7E42811C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "93F31397-0142-439F-BFEC-C77F3D4B7825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "095E558D-C241-45A4-AA4E-76B3621E341D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACC28FE5-5064-4FEE-8EA0-047C8BA31601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "248847AC-1910-448A-BA78-DC6BE942407E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicosv:6.5.0.2-8v_rc363:*:*:*:*:vmware:*:*",
              "matchCriteriaId": "D76E63B8-63A0-4283-9BB4-89139E4CADE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc366:*:*:*:*:hyper_v:*:*",
              "matchCriteriaId": "78C8A7D6-30CB-40E1-BF67-0E660EF62DF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc367:*:*:*:*:azure:*:*",
              "matchCriteriaId": "0C6F0305-2590-45EB-A0C0-3F2417EF57FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc368:*:*:*:*:aws:*:*",
              "matchCriteriaId": "DDE650F8-9373-483F-847C-14987A1832E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el cifrado TLS CBC de SonicWall, SonicOS y SonicOSv permite que los atacantes remotos obtengan datos sensibles de texto plano cuando se habilitan las suites de cifrado CBC. Esta vulnerabilidad afectaba a SonicOS Gen 5, en versiones 5.9.1.10 y anteriores; Gen 6, en versiones 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8 y 6.0.5.3-86o;  en SonicOSv 6.5.0.2.8v_RC368 (AWS) y en SonicOSv 6.5.0.2.8v_RC366 (HYPER_V)."
    }
  ],
  "id": "CVE-2019-7477",
  "lastModified": "2024-11-21T04:48:15.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-02T18:30:25.257",
  "references": [
    {
      "source": "PSIRT@sonicwall.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0003"
    }
  ],
  "sourceIdentifier": "PSIRT@sonicwall.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "PSIRT@sonicwall.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.