CVE-2024-29013

June 20, 2024, 12:43 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SonicOS SSL-VPN

Source

PSIRT@sonicwall.com

Tags

CVE-2024-29013 details

Published : June 20, 2024, 9:15 a.m.
Last Modified : June 20, 2024, 12:43 p.m.

Description

Heap-based buffer overflow vulnerability in the SonicOS SSL-VPN allows an authenticated remote attacker to cause Denial of Service (DoS) via memcpy function.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-122 Heap-based Buffer Overflow A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

References

URL Source
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0009 PSIRT@sonicwall.com
This website uses the NVD API, but is not approved or certified by it.