CVE-2019-7474

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
A vulnerability in SonicWall SonicOS and SonicOSv, allow authenticated read-only admin to leave the firewall in an unstable state by downloading certificate with specific extension. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).
Overview
  • CVE ID
  • CVE-2019-7474
  • Assigner
  • PSIRT@sonicwall.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-02T18:30:25
  • Last Modified Date
  • 2020-10-06T13:24:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* 1 OR 5.9.1.10
cpe:2.3:o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2-8v_rc363:*:*:*:*:vmware:*:* 1 OR
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc366:*:*:*:*:hyper_v:*:* 1 OR
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc367:*:*:*:*:azure:*:* 1 OR
cpe:2.3:o:sonicwall:sonicosv:6.5.0.2.8v_rc368:*:*:*:*:aws:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0001 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:10:16 Added to TrackCVE
2022-12-03 18:56:39 2019-04-02T18:30Z 2019-04-02T18:30:25 CVE Published Date updated
2022-12-03 18:56:39 2020-10-06T13:24:20 CVE Modified Date updated
2022-12-03 18:56:39 Analyzed Vulnerability Status updated