CVE-2020-5138

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A Heap Overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS) on the firewall SSLVPN service and leads to SonicOS crash. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
Overview
  • CVE ID
  • CVE-2020-5138
  • Assigner
  • PSIRT@sonicwall.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-12T11:15:12
  • Last Modified Date
  • 2021-10-18T12:41:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* 1 OR 5.9.1.13
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* 1 OR 6.0.0.0 6.0.5.3
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* 1 OR 6.5.0.0 6.5.1.11
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* 1 OR 6.5.4.0 6.5.4.7
cpe:2.3:o:sonicwall:sonicos:7.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:sonicwall:sonicosv:*:*:*:*:*:*:*:* 1 OR 6.5.4.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0013 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:51:21 Added to TrackCVE
2022-12-04 23:58:05 2020-10-12T11:15Z 2020-10-12T11:15:12 CVE Published Date updated
2022-12-04 23:58:05 2021-10-18T12:41:01 CVE Modified Date updated
2022-12-04 23:58:05 Analyzed Vulnerability Status updated