// For flags

CVE-2019-7474

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in SonicWall SonicOS and SonicOSv, allow authenticated read-only admin to leave the firewall in an unstable state by downloading certificate with specific extension. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).

Una vulnerabilidad en SonicWall, SonicOS y SonicOSv permite al adiminstrador autenticado de solo lectura dejar el firewall en un estado inestable descargando certificados con una extensión específica. Esta vulnerabilidad afectaba a SonicOS Gen 5, en versiones 5.9.1.10 y anteriores; Gen 6, en versiones 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8 y 6.0.5.3-86o; en SonicOSv 6.5.0.2.8v_RC368 (AWS) y en SonicOSv 6.5.0.2.8v_RC366 (HYPER_V).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-06 CVE Reserved
  • 2019-04-02 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-248: Uncaught Exception
  • CWE-755: Improper Handling of Exceptional Conditions
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
<= 5.9.1.10
Search vendor "Sonicwall" for product "Sonicos" and version " <= 5.9.1.10"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.0.5.3-86o
Search vendor "Sonicwall" for product "Sonicos" and version "6.0.5.3-86o"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.2.7.3
Search vendor "Sonicwall" for product "Sonicos" and version "6.2.7.3"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.2.7.8
Search vendor "Sonicwall" for product "Sonicos" and version "6.2.7.8"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.4.0.0
Search vendor "Sonicwall" for product "Sonicos" and version "6.4.0.0"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.5.1.3
Search vendor "Sonicwall" for product "Sonicos" and version "6.5.1.3"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.5.1.8
Search vendor "Sonicwall" for product "Sonicos" and version "6.5.1.8"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.5.2.2
Search vendor "Sonicwall" for product "Sonicos" and version "6.5.2.2"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicos
Search vendor "Sonicwall" for product "Sonicos"
6.5.3.1
Search vendor "Sonicwall" for product "Sonicos" and version "6.5.3.1"
-
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicosv
Search vendor "Sonicwall" for product "Sonicosv"
6.5.0.2-8v_rc363
Search vendor "Sonicwall" for product "Sonicosv" and version "6.5.0.2-8v_rc363"
vmware
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicosv
Search vendor "Sonicwall" for product "Sonicosv"
6.5.0.2.8v_rc366
Search vendor "Sonicwall" for product "Sonicosv" and version "6.5.0.2.8v_rc366"
hyper_v
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicosv
Search vendor "Sonicwall" for product "Sonicosv"
6.5.0.2.8v_rc367
Search vendor "Sonicwall" for product "Sonicosv" and version "6.5.0.2.8v_rc367"
azure
Affected
Sonicwall
Search vendor "Sonicwall"
Sonicosv
Search vendor "Sonicwall" for product "Sonicosv"
6.5.0.2.8v_rc368
Search vendor "Sonicwall" for product "Sonicosv" and version "6.5.0.2.8v_rc368"
aws
Affected