sonicwall sonicos CVE-2020-5135 vulnerability in SonicWall Products
Published on October 12, 2020

A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall. This vulnerability affected SonicOS Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version 7.0.0.0.

Vendor Advisory NVD

Known Exploited Vulnerability

This SonicWall SonicOS Buffer Overflow Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. A buffer overflow vulnerability in SonicOS allows a remote attacker to cause Denial of Service (DoS) and potentially execute arbitrary code by sending a malicious request to the firewall.

The following remediation steps are recommended / required by April 5, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2020-5135 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Buffer Overflow Vulnerability?

The software performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.

CVE-2020-5135 has been classified to as a Buffer Overflow vulnerability or weakness.


Products Associated with CVE-2020-5135

You can be notified by stack.watch whenever vulnerabilities like CVE-2020-5135 are published in these products:

 
 

What versions are vulnerable to CVE-2020-5135?