Vulnerability Name: CVE-2019-7477 (CCN-159413) Assigned: 2019-04-01 Published: 2019-04-01 Updated: 2019-10-09 Summary: A vulnerability in SonicWall SonicOS and SonicOSv TLS CBC Cipher allow remote attackers to obtain sensitive plaintext data when CBC cipher suites are enabled. This vulnerability affected SonicOS Gen 5 version 5.9.1.10 and earlier, Gen 6 version 6.2.7.3, 6.5.1.3, 6.5.2.2, 6.5.3.1, 6.2.7.8, 6.4.0.0, 6.5.1.8, 6.0.5.3-86o and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V). CVSS v3 Severity: 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N )6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): NoneAvailibility (A): None
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N )6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): NoneAvailibility (A): None
CVSS v2 Severity: 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): NoneAvailibility (A): None
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): NoneAvailibility (A): None
Vulnerability Type: CWE-327 Vulnerability Consequences: Obtain Information References: Source: MITRE Type: CNACVE-2019-7477 Source: XF Type: UNKNOWNsonicwall-cve20197477-info-disc(159413) Source: CCN Type: SonicWall Advisory SNWLID-2019-0003SonicOS & SonicOSv CBC Cipher TLS Padding Vulnerability Source: CONFIRM Type: Vendor Advisoryhttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0003 Vulnerable Configuration: Configuration 1 :cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version <= 5.9.1.10)OR cpe:/o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicosv:6.5.0.2-8v_rc363:*:*:*:*:vmware:*:* OR cpe:/o:sonicwall:sonicosv:6.5.0.2.8v_rc366:*:*:*:*:hyper_v:*:* OR cpe:/o:sonicwall:sonicosv:6.5.0.2.8v_rc367:*:*:*:*:azure:*:* OR cpe:/o:sonicwall:sonicosv:6.5.0.2.8v_rc368:*:*:*:*:aws:*:* Configuration CCN 1 :cpe:/o:sonicwall:sonicos:5.9.1.10:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.2.7.3:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.1.3:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.2.2:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.3.1:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.2.7.8:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.4.0.0:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.5.1.8:*:*:*:*:*:*:* OR cpe:/o:sonicwall:sonicos:6.0.5.3-86o:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
sonicwall sonicos *
sonicwall sonicos 6.0.5.3-86o
sonicwall sonicos 6.2.7.3
sonicwall sonicos 6.2.7.8
sonicwall sonicos 6.4.0.0
sonicwall sonicos 6.5.1.3
sonicwall sonicos 6.5.1.8
sonicwall sonicos 6.5.2.2
sonicwall sonicos 6.5.3.1
sonicwall sonicosv 6.5.0.2-8v_rc363
sonicwall sonicosv 6.5.0.2.8v_rc366
sonicwall sonicosv 6.5.0.2.8v_rc367
sonicwall sonicosv 6.5.0.2.8v_rc368
sonicwall sonicos 5.9.1.10
sonicwall sonicos 6.2.7.3
sonicwall sonicos 6.5.1.3
sonicwall sonicos 6.5.2.2
sonicwall sonicos 6.5.3.1
sonicwall sonicos 6.2.7.8
sonicwall sonicos 6.4.0.0
sonicwall sonicos 6.5.1.8
sonicwall sonicos 6.0.5.3-86o