sonicwall global_management_system Security Vulnerabilities

12 Vulnerabilities
Description

A vulnerability in SonicWall Global Management System (GMS), allow a remote user to gain access to the appliance using existing SSH key. This vulnerability affects GMS versions 9.1, 9.0, 8.7, 8.6, 8.4, 8.3 and earlier.

Impacted versions: 8.4, 9.0, 9.1, 8.7, *, 8.6

Base Score: 6.8, Severity: MEDIUM, ID: CVE-2019-7476, Last Modified: 2019-10-09T23:52:00Z

References

Vendor Advisory

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance's, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.

Impacted versions: *

Base Score: 7.5, Severity: HIGH, ID: CVE-2018-9866, Last Modified: 2019-10-09T23:43:00Z

References

Exploit Exploit Exploit Third Party Advisory Third Party Advisory

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Impacted versions: -

Base Score: 4.9, Severity: MEDIUM, ID: CVE-2018-3639, Last Modified: 2019-05-23T15:29:00Z

References

Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Broken Link Exploit Exploit Exploit Exploit Patch Patch Patch Patch Third Party Advisory Third Party Advisory Mailing List Mailing List Mailing List Mailing List Mailing List Mailing List Third Party Advisory Third Party Advisory Patch Patch Patch Third Party Advisory Third Party Advisory Third Party Advisory Mitigation Mitigation Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Exploit Exploit Exploit Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Patch Patch Third Party Advisory Third Party Advisory Third Party Advisory

SonicWall Global Management System (GMS) 8.1 has XSS via the

Impacted versions: *

Base Score: newName, Severity: and , ID: CVE-2018-5691, Last Modified: /sgms/TreeControl

References

values of the

Modemly Security Checklist

module.

The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to configuration.

Impacted versions: *

Base Score: 9.0, Severity: HIGH, ID: CVE-2015-3990, Last Modified: 2018-03-13T20:25:00Z

References

Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Vendor Advisory

The cliserver implementation in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote attackers to deserialize and execute arbitrary Java code via crafted XML data.

Impacted versions: 8.0, 7.2, 8.1

Base Score: 10.0, Severity: HIGH, ID: CVE-2016-2397, Last Modified: 2018-03-12T17:31:00Z

References

Third Party Advisory Third Party Advisory Third Party Advisory Vendor Advisory

The GMS ViewPoint (GMSVP) web application in Dell SonicWALL GMS, Analyzer, and UMA EM5000 7.2, 8.0, and 8.1 before Hotfix 168056 allows remote authenticated users to execute arbitrary commands via vectors related to configuration input.

Impacted versions: 8.1, 7.2, 8.0

Base Score: 9.0, Severity: HIGH, ID: CVE-2016-2396, Last Modified: 2018-03-12T17:29:00Z

References

Third Party Advisory Third Party Advisory Third Party Advisory Vendor Advisory

The ViewPoint web application in Dell SonicWALL Global Management System (GMS) before 7.2 SP2, SonicWALL Analyzer before 7.2 SP2, and SonicWALL UMA before 7.2 SP2 allows remote authenticated users to execute arbitrary code via unspecified vectors.

Impacted versions: 7.2

Base Score: 9.0, Severity: HIGH, ID: CVE-2014-8420, Last Modified: 2018-03-12T17:25:00Z

References

Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory VDB Entry Vendor Advisory

Cross-site scripting (XSS) vulnerability in sgms/panelManager in Dell SonicWALL GMS, Analyzer, and UMA before 7.2 SP1 allows remote attackers to inject arbitrary web script or HTML via the node_id parameter.

Impacted versions: *

Base Score: 4.3, Severity: MEDIUM, ID: CVE-2014-5024, Last Modified: 2018-03-12T17:24:00Z

References

Exploit Exploit Exploit Exploit Exploit Exploit Third Party Advisory Exploit Exploit Exploit Vendor Advisory

Cross-site scripting (XSS) vulnerability in mainPage in Dell SonicWALL GMS before 7.1 SP2, SonicWALL Analyzer before 7.1 SP2, and SonicWALL UMA E5000 before 7.1 SP2 might allow remote attackers to inject arbitrary web script or HTML via the node_id parameter in a ScreenDisplayManager genNetwork action.

Impacted versions: 7.1, 7.1, 7.0

Base Score: 4.3, Severity: MEDIUM, ID: CVE-2014-0332, Last Modified: 2018-03-12T17:23:00Z

References

Broken Link Third Party Advisory Third Party Advisory Third Party Advisory Third Party Advisory Vendor Advisory VDB Entry

Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) valfield_1 or (2) value_1 parameter to createNewThreshold.jsp.~Per: http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf "Affected Products Dell SonicWALL GMS Dell SonicWALL Analyzer Dell SonicWALL UMA E5000 Affected Software Versions Version 7.x"

Impacted versions: 7.0, 7.1

Base Score: 3.5, Severity: LOW, ID: CVE-2013-7025, Last Modified: 2018-03-12T17:22:00Z

References

Third Party Advisory Broken Link Exploit Exploit Exploit Third Party Advisory Exploit Exploit Exploit Exploit Exploit Exploit Third Party Advisory Third Party Advisory Vendor Advisory Exploit VDB Entry

Per: http://www.sonicwall.com/us/shared/download/Support_Bulletin_GMS_Vulnerability_Hotfix_134235.pdf "Affected Products Dell SonicWALL GMS Dell SonicWALL Analyzer Dell SonicWALL UMA E5000 Affected Software Versions Version 7.x"~Multiple cross-site scripting (XSS) vulnerabilities in ematStaticAlertTypes.jsp in the Alert Settings section in Dell SonicWALL Global Management System (GMS), Analyzer, and UMA EM5000 7.1 SP1 before Hotfix 134235 allow remote authenticated users to inject arbitrary web script or HTML via the (1) valfield_1 or (2) value_1 parameter to createNewThreshold.jsp.

Impacted versions: 7.1

Base Score: 3.5, Severity: LOW, ID: CVE-2013-7025, Last Modified: 2018-03-12T17:22:00Z

References

Third Party Advisory Broken Link Exploit Exploit Exploit Third Party Advisory Exploit Exploit Exploit Exploit Exploit Exploit Third Party Advisory Third Party Advisory Vendor Advisory Exploit VDB Entry
Free Home-Networking Courses, tutorials and security checklists

USAGE: Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.