7.5
CWE
122 119 787
Advisory Published
Updated

CVE-2024-40764: Buffer Overflow

First published: Thu Jul 18 2024(Updated: )

Heap-based buffer overflow vulnerability in the SonicOS IPSec VPN allows an unauthenticated remote attacker to cause Denial of Service (DoS).

Credit: PSIRT@sonicwall.com

Affected SoftwareAffected VersionHow to fix
All of
SonicWall SonicOS<6.5.4.v-21s-rc2457
Any of
Sonicwall Nsv10
Sonicwall Nsv100
Sonicwall Nsv1600
Sonicwall Nsv200
Sonicwall Nsv25
Sonicwall Nsv300
Sonicwall Nsv400
Sonicwall Nsv50
Sonicwall Nsv800
All of
Any of
SonicWall SonicOS<7.0.1-5161
SonicWall SonicOS>=7.1.1-7040<7.1.1-7058
Any of
Sonicwall Nsa 2700
Sonicwall Nsa 3700
Sonicwall Nsa 4700
Sonicwall Nsa 5700
Sonicwall Nsa 6700
Sonicwall Nssp 10700
Sonicwall Nssp 11700
Sonicwall Nssp 13700
Sonicwall Nssp 15700
Sonicwall Nsv 270
Sonicwall Nsv 470
Sonicwall Nsv 870
Sonicwall Tz270
Sonicwall Tz270w
Sonicwall Tz370
Sonicwall Tz370w
Sonicwall Tz470
Sonicwall Tz470w
Sonicwall Tz570
Sonicwall Tz570p
Sonicwall Tz570w
Sonicwall Tz670

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203