Vulnerability Name:

CVE-2020-5143 (CCN-189660)

Assigned:2019-12-31
Published:2020-10-12
Updated:2020-10-23
Summary:SonicOS SSLVPN login page allows a remote unauthenticated attacker to perform firewall management administrator username enumeration based on the server responses. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-203
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2020-5143

Source: XF
Type: UNKNOWN
sonicwall-cve20205143-info-disc(189660)

Source: CCN
Type: SonicWall Security Advisory SNWLID-2020-0018
SonicOS SSLVPN login page administrator username enumeration vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2020-0018

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version <= 5.9.1.13)
  • OR cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version >= 6.0.0.0 and <= 6.0.5.3)
  • OR cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version >= 6.5.0.0 and <= 6.5.1.11)
  • OR cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version >= 6.5.4.0 and <= 6.5.4.7)
  • OR cpe:/o:sonicwall:sonicos:7.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:sonicwall:sonicosv:*:*:*:*:*:*:*:* (Version <= 6.5.4.4)

  • * Denotes that component is vulnerable
    BACK
    sonicwall sonicos *
    sonicwall sonicos *
    sonicwall sonicos *
    sonicwall sonicos *
    sonicwall sonicos 7.0.0.0
    sonicwall sonicosv *