Rapid7 Vulnerability & Exploit Database

SonicWall SMA 100: CVE-2022-2915: SonicWall SMA100 Post-Auth Heap-based Buffer Overflow Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SonicWall SMA 100: CVE-2022-2915: SonicWall SMA100 Post-Auth Heap-based Buffer Overflow Vulnerability

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
08/26/2022
Created
04/04/2023
Added
04/03/2023
Modified
05/15/2023

Description

A Heap-based Buffer Overflow vulnerability in the SonicWall SMA100 appliance allows a remote authenticated attacker to cause Denial of Service (DoS) on the appliance or potentially lead to code execution. This vulnerability impacts 10.2.1.5-34sv and earlier versions.

Solution(s)

  • sonicwall-sma-100-upgrade-10_2_1_6-37

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;