ID

VAR-201912-0827


CVE

CVE-2019-7479


TITLE

SonicOS and SonicOSv Vulnerabilities in authentication

Trust: 0.8

sources: JVNDB: JVNDB-2019-014016

DESCRIPTION

A vulnerability in SonicOS allow authenticated read-only admin can elevate permissions to configuration mode. This vulnerability affected SonicOS Gen 5 version 5.9.1.12-4o and earlier, Gen 6 version 6.2.7.4-32n, 6.5.1.4-4n, 6.5.2.3-4n, 6.5.3.3-3n, 6.2.7.10-3n, 6.4.1.0-3n, 6.5.3.3-3n, 6.5.1.9-4n and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V). SonicOS and SonicOSv Contains an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. SonicWall SonicOS is a set of operating system specially designed for SonicWall firewall equipment of SonicWall Company in the United States. An authorization issue vulnerability exists in SonicWall SonicOS due to the program not properly validating permissions. An attacker could exploit this vulnerability to elevate privileges through a specially crafted request

Trust: 1.71

sources: NVD: CVE-2019-7479 // JVNDB: JVNDB-2019-014016 // VULHUB: VHN-158914

AFFECTED PRODUCTS

vendor:sonicwallmodel:sonicosscope:eqversion:6.5.1.9-4n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:6.5.2.3-4n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:lteversion:5.9.1.12-4o

Trust: 1.0

vendor:sonicwallmodel:sonicosvscope:eqversion:6.5.0.2.8v

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:6.5.3.3-3n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:6.4.1.0-3n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:6.2.7.10-3n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:6.5.1.4-4n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:eqversion:6.2.7.4-32n

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:lteversion:gen 5 5.9.1.12-4o

Trust: 0.8

vendor:sonicwallmodel:sonicosscope:eqversion:gen 6 6.2.7.10-3n

Trust: 0.8

vendor:sonicwallmodel:sonicosscope:eqversion:gen 6 6.2.7.4-32n

Trust: 0.8

vendor:sonicwallmodel:sonicosscope:eqversion:gen 6 6.5.1.4-4n

Trust: 0.8

vendor:sonicwallmodel:sonicosscope:eqversion:gen 6 6.5.1.9-4n

Trust: 0.8

vendor:sonicwallmodel:sonicosscope:eqversion:gen 6 6.5.2.3-4n

Trust: 0.8

vendor:sonicwallmodel:sonicosscope:eqversion:gen 6 6.5.3.3-3n

Trust: 0.8

vendor:sonicwallmodel:sonicosvscope:eqversion:6.5.0.2-8v_rc363

Trust: 0.8

vendor:sonicwallmodel:sonicosvscope:eqversion:6.5.0.2.8v_rc367

Trust: 0.8

sources: JVNDB: JVNDB-2019-014016 // NVD: CVE-2019-7479

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7479
value: HIGH

Trust: 1.0

NVD: CVE-2019-7479
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201912-1520
value: HIGH

Trust: 0.6

VULHUB: VHN-158914
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-7479
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158914
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-7479
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-7479
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158914 // JVNDB: JVNDB-2019-014016 // CNNVD: CNNVD-201912-1520 // NVD: CVE-2019-7479

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.1

problemtype:CWE-285

Trust: 1.0

problemtype:CWE-287

Trust: 0.9

sources: VULHUB: VHN-158914 // JVNDB: JVNDB-2019-014016 // NVD: CVE-2019-7479

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-1520

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201912-1520

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014016

PATCH

title:SNWLID-2019-0012url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0012

Trust: 0.8

title:SonicWall SonicOS Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106141

Trust: 0.6

sources: JVNDB: JVNDB-2019-014016 // CNNVD: CNNVD-201912-1520

EXTERNAL IDS

db:NVDid:CVE-2019-7479

Trust: 2.5

db:JVNDBid:JVNDB-2019-014016

Trust: 0.8

db:CNNVDid:CNNVD-201912-1520

Trust: 0.7

db:VULHUBid:VHN-158914

Trust: 0.1

sources: VULHUB: VHN-158914 // JVNDB: JVNDB-2019-014016 // CNNVD: CNNVD-201912-1520 // NVD: CVE-2019-7479

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0012

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-7479

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7479

Trust: 0.8

sources: VULHUB: VHN-158914 // JVNDB: JVNDB-2019-014016 // CNNVD: CNNVD-201912-1520 // NVD: CVE-2019-7479

SOURCES

db:VULHUBid:VHN-158914
db:JVNDBid:JVNDB-2019-014016
db:CNNVDid:CNNVD-201912-1520
db:NVDid:CVE-2019-7479

LAST UPDATE DATE

2024-08-14T15:12:35.158000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158914date:2020-10-09T00:00:00
db:JVNDBid:JVNDB-2019-014016date:2020-01-24T00:00:00
db:CNNVDid:CNNVD-201912-1520date:2020-10-10T00:00:00
db:NVDid:CVE-2019-7479date:2020-10-09T13:37:53.383

SOURCES RELEASE DATE

db:VULHUBid:VHN-158914date:2019-12-31T00:00:00
db:JVNDBid:JVNDB-2019-014016date:2020-01-24T00:00:00
db:CNNVDid:CNNVD-201912-1520date:2019-12-30T00:00:00
db:NVDid:CVE-2019-7479date:2019-12-31T02:15:10.710