8.8
CWE
787 122 119
Advisory Published
Updated

CVE-2022-2915: Buffer Overflow

First published: Fri Aug 26 2022(Updated: )

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.

Credit: PSIRT@sonicwall.com

Affected SoftwareAffected VersionHow to fix
Sonicwall Sma 200 Firmware<=10.2.1.5-34sv
Sonicwall Sma 200
Sonicwall Sma 210 Firmware<=10.2.1.5-34sv
Sonicwall Sma 210
Sonicwall Sma 400 Firmware<=10.2.1.5-34sv
Sonicwall Sma 400
Sonicwall Sma 410 Firmware<=10.2.1.5-34sv
Sonicwall Sma 410
Sonicwall Sma 500v Firmware<=10.2.1.5-34sv
Sonicwall Sma 500v

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-2915?

    CVE-2022-2915 is a Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance that allows a remote authenticated attacker to cause Denial of Service (DoS) or potentially execute code.

  • What versions of SonicWall SMA100 are affected by CVE-2022-2915?

    The vulnerability impacts version 10.2.1.5-34sv and earlier versions of SonicWall SMA100 appliance.

  • How severe is CVE-2022-2915?

    CVE-2022-2915 has a severity rating of 8.8 (High).

  • How can CVE-2022-2915 be exploited?

    A remote authenticated attacker can exploit CVE-2022-2915 to cause Denial of Service (DoS) on the SonicWall SMA100 appliance or potentially execute code.

  • Where can I find more information about CVE-2022-2915?

    You can find more information about CVE-2022-2915 at the official SonicWall PSIRT website: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0019

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203