CERTFR-2025-AVI-0013
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits SonicWall. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Sonicwall SonicOS Pare-feux Gen7 TZ270, TZ270W, TZ370, TZ370W, TZ470, TZ470W, TZ570, TZ570W, TZ570P, TZ670, NSa 2700, NSa 3700,NSa 4700, NSa 5700, NSa 6700, NSsp 10700, NSsp 11700, NSsp 13700, NSsp 15700 versions 7.1.x antérieures à 7.1.3-7015
Sonicwall SonicOS Pare-feux Gen7 TZ270, TZ270W, TZ370, TZ370W, TZ470, TZ470W, TZ570, TZ570W, TZ570P, TZ670, NSa 2700, NSa 3700,NSa 4700, NSa 5700, NSa 6700, NSsp 10700, NSsp 11700, NSsp 13700, NSsp 15700 versions antérieures à 7.0.1-5165
Sonicwall SonicOS Gen7 NSv - NSv 270, NSv 470, NSv 870 versions antérieures à 7.0.1-5165
Sonicwall SonicOS Gen7 NSv - NSv 270, NSv 470, NSv 870 versions 7.1.x antérieures à 7.1.3-7015
Sonicwall SonicOS Pare-feux Gen6 - SOHOW, TZ 300, TZ 300W, TZ 400, TZ 400W, TZ 500, TZ 500W, TZ 600, NSA 2650, NSA 3600, NSA 3650, NSA 4600, NSA 4650, NSA 5600, NSA 5650, NSA 6600, NSA 6650, SM 9200, SM 9250, SM 9400, SM 9450, SM 9600, SM 9650, TZ 300P, TZ 600P, SOHO 250, SOHO 250W, TZ 350, TZ 350W versions antérieures à 6.5.5.1-6n
Sonicwall SonicOS Gen6 NSv - NSv10, NSv25, NSv50, NSv100, NSv200, NSv300, NSv400, NSv800, NSv1600 versions antérieures à 6.5.4.4-44v-21-2472 et 6.5.4.v-21s-RC2457
Sonicwall SonicOS TZ80 versions antérieures à 8.0.0-8037
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Pare-feux Gen7 TZ270, TZ270W, TZ370, TZ370W, TZ470, TZ470W, TZ570, TZ570W, TZ570P, TZ670, NSa 2700, NSa 3700,NSa 4700, NSa 5700, NSa 6700, NSsp 10700, NSsp 11700, NSsp 13700, NSsp 15700 versions 7.1.x ant\u00e9rieures \u00e0 7.1.3-7015",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    },
    {
      "description": "Pare-feux Gen7 TZ270, TZ270W, TZ370, TZ370W, TZ470, TZ470W, TZ570, TZ570W, TZ570P, TZ670, NSa 2700, NSa 3700,NSa 4700, NSa 5700, NSa 6700, NSsp 10700, NSsp 11700, NSsp 13700, NSsp 15700 versions ant\u00e9rieures \u00e0 7.0.1-5165",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    },
    {
      "description": "Gen7 NSv - NSv 270, NSv 470, NSv 870 versions ant\u00e9rieures \u00e0 7.0.1-5165",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    },
    {
      "description": "Gen7 NSv - NSv 270, NSv 470, NSv 870 versions 7.1.x ant\u00e9rieures \u00e0 7.1.3-7015",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    },
    {
      "description": "Pare-feux Gen6 - SOHOW, TZ 300, TZ 300W, TZ 400, TZ 400W, TZ 500, TZ 500W, TZ 600, NSA 2650, NSA 3600, NSA 3650, NSA 4600, NSA 4650, NSA 5600, NSA 5650, NSA 6600, NSA 6650, SM 9200, SM 9250, SM 9400, SM 9450, SM 9600, SM 9650, TZ 300P, TZ 600P, SOHO 250, SOHO 250W, TZ 350, TZ 350W versions ant\u00e9rieures \u00e0 6.5.5.1-6n",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    },
    {
      "description": "Gen6 NSv - NSv10, NSv25, NSv50, NSv100, NSv200, NSv300, NSv400, NSv800, NSv1600 versions ant\u00e9rieures \u00e0 6.5.4.4-44v-21-2472 et 6.5.4.v-21s-RC2457",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    },
    {
      "description": "TZ80 versions ant\u00e9rieures \u00e0 8.0.0-8037",
      "product": {
        "name": "SonicOS",
        "vendor": {
          "name": "Sonicwall",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-40762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40762"
    },
    {
      "name": "CVE-2024-12806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12806"
    },
    {
      "name": "CVE-2024-12805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12805"
    },
    {
      "name": "CVE-2024-12803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12803"
    },
    {
      "name": "CVE-2024-53704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53704"
    },
    {
      "name": "CVE-2024-53705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53705"
    },
    {
      "name": "CVE-2024-12802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12802"
    },
    {
      "name": "CVE-2024-53706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53706"
    },
    {
      "name": "CVE-2024-40765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40765"
    }
  ],
  "initial_release_date": "2025-01-08T00:00:00",
  "last_revision_date": "2025-01-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0013",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits SonicWall. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SonicWall",
  "vendor_advisories": [
    {
      "published_at": "2025-01-07",
      "title": "Bulletin de s\u00e9curit\u00e9 SonicWall SNWLID-2025-0003",
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0003"
    },
    {
      "published_at": "2025-01-07",
      "title": "Bulletin de s\u00e9curit\u00e9 SonicWall SNWLID-2025-0001",
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0001"
    },
    {
      "published_at": "2025-01-07",
      "title": "Bulletin de s\u00e9curit\u00e9 SonicWall SNWLID-2025-0004",
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0004"
    },
    {
      "published_at": "2025-01-07",
      "title": "Bulletin de s\u00e9curit\u00e9 SonicWall SNWLID-2024-0013",
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0013"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…