CVE-2022-2915

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*

History

01 Sep 2022, 19:27

Type Values Removed Values Added
First Time Sonicwall sma 410 Firmware
Sonicwall sma 210
Sonicwall
Sonicwall sma 400
Sonicwall sma 200 Firmware
Sonicwall sma 410
Sonicwall sma 210 Firmware
Sonicwall sma 500v Firmware
Sonicwall sma 200
Sonicwall sma 400 Firmware
Sonicwall sma 500v
CPE cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0019 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0019 - Vendor Advisory

26 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-26 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2915

Mitre link : CVE-2022-2915

CVE.ORG link : CVE-2022-2915


JSON object : View

Products Affected

sonicwall

  • sma_500v
  • sma_410
  • sma_500v_firmware
  • sma_410_firmware
  • sma_200
  • sma_210
  • sma_210_firmware
  • sma_400_firmware
  • sma_400
  • sma_200_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow