CVE-2023-0656

A Stack-based buffer overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*

History

10 Mar 2023, 21:04

Type Values Removed Values Added
First Time Sonicwall tz370
Sonicwall tz270w
Sonicwall nsv 470
Sonicwall nsv 25
Sonicwall nsv 270
Sonicwall
Sonicwall tz370w
Sonicwall sonicos
Sonicwall nsv 800
Sonicwall nsa 3700
Sonicwall nssp 10700
Sonicwall nsa 6700
Sonicwall tz570
Sonicwall nsv 50
Sonicwall tz570p
Sonicwall nsa 5700
Sonicwall tz570w
Sonicwall nssp 11700
Sonicwall tz470w
Sonicwall tz670
Sonicwall nsv 1600
Sonicwall tz270
Sonicwall nssp 15700
Sonicwall nssp 13700
Sonicwall nsv 400
Sonicwall nsv 200
Sonicwall nsv 870
Sonicwall nsv 10
Sonicwall nsv 300
Sonicwall nsv 100
Sonicwall tz470
Sonicwall nsa 2700
Sonicwall nsa 4700
CPE cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0004 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0004 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-787

02 Mar 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-02 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0656

Mitre link : CVE-2023-0656

CVE.ORG link : CVE-2023-0656


JSON object : View

Products Affected

sonicwall

  • nsv_100
  • nssp_13700
  • nsv_800
  • nsv_400
  • nsv_1600
  • nsv_50
  • nssp_15700
  • tz570p
  • nsv_25
  • nsa_6700
  • nsv_270
  • tz470w
  • tz370w
  • tz270
  • tz670
  • nsv_300
  • nsv_470
  • nsa_3700
  • tz370
  • tz270w
  • nssp_11700
  • nsa_5700
  • nssp_10700
  • tz470
  • sonicos
  • nsv_870
  • tz570
  • tz570w
  • nsa_2700
  • nsv_200
  • nsv_10
  • nsa_4700
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow