Heap-based buffer overflow in SonicWall SMA 100



Published: 2022-08-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2915
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SMA 100
Hardware solutions / Security hardware applicances

Vendor SonicWall

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU66753

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2915

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote authenticated user can trigger a heap-based buffer overflow and execute arbitrary code on the target system or crash the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

SMA 100: 10.2.0.2-20sv - 10.2.1.5-34sv

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0019


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###