Vulnerability Name:

CVE-2022-22274 (CCN-222622)

Assigned:2021-12-29
Published:2022-03-25
Updated:2022-03-31
Summary:A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.4 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H)
8.2 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.7 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-22274

Source: XF
Type: UNKNOWN
sonicwall-cve202222274-bo(222622)

Source: CCN
Type: SonicWall Security Advisory: SNWLID-2022-0003
Unauthenticated Stack-Based Buffer Overflow Vulnerability In SonicOS

Source: CONFIRM
Type: Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0003

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version <= 7.0.1-5050)
  • AND
  • cpe:/h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz270:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz270w:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz370:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz370w:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz470:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz470w:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz570:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz570p:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz570w:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:tz670:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:sonicwall:sonicos:*:*:*:*:*:*:*:* (Version <= 7.0.1-r579)
  • AND
  • cpe:/h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:sonicwall:sonicosv:*:*:*:*:*:*:*:* (Version <= 6.5.4.4-44v-21-1452)
  • AND
  • cpe:/h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
  • OR cpe:/h:sonicwall:nsv_800:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sonicwall sonicos *
    sonicwall nsa 2700 -
    sonicwall nsa 3700 -
    sonicwall nsa 4700 -
    sonicwall nsa 5700 -
    sonicwall nsa 6700 -
    sonicwall nssp 10700 -
    sonicwall nssp 11700 -
    sonicwall nssp 13700 -
    sonicwall nsv 270 -
    sonicwall nsv 470 -
    sonicwall nsv 870 -
    sonicwall tz270 -
    sonicwall tz270w -
    sonicwall tz370 -
    sonicwall tz370w -
    sonicwall tz470 -
    sonicwall tz470w -
    sonicwall tz570 -
    sonicwall tz570p -
    sonicwall tz570w -
    sonicwall tz670 -
    sonicwall sonicos *
    sonicwall nssp 15700 -
    sonicwall sonicosv *
    sonicwall nsv 10 -
    sonicwall nsv 100 -
    sonicwall nsv 1600 -
    sonicwall nsv 200 -
    sonicwall nsv 25 -
    sonicwall nsv 300 -
    sonicwall nsv 400 -
    sonicwall nsv 50 -
    sonicwall nsv 800 -