CVE-2019-7477

A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2-8v_rc363:*:*:*:*:vmware:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc366:*:*:*:*:hyper_v:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc367:*:*:*:*:azure:*:*
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc368:*:*:*:*:aws:*:*

History

No history.

Information

Published : 2019-04-02 18:30

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7477

Mitre link : CVE-2019-7477

CVE.ORG link : CVE-2019-7477


JSON object : View

Products Affected

sonicwall

  • sonicosv
  • sonicos
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm