VDB-75494 · CVE-2015-3990 · BID 74756

Dell SonicWall up to 7.2 SP3 Configuration data processing

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Dell SonicWall up to 7.2 SP3 (Firewall Software). Affected by this issue is some unknown processing of the component Configuration Handler. The manipulation with an unknown input leads to a data processing vulnerability. Using CWE to declare the problem leads to CWE-19. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The GMS ViewPoint (GMSVP) web application in Dell Sonicwall GMS, Analyzer, and UMA EM5000 before 7.2 SP4 allows remote authenticated users to execute arbitrary commands via vectors related to configuration.

The weakness was shared 05/20/2015 by ERNE with Zero Day Initiative (Website). The advisory is available at support.software.dell.com. This vulnerability is handled as CVE-2015-3990 since 05/15/2015. The attack may be launched remotely. Required for exploitation is a simple authentication. The technical details are unknown and an exploit is not available.

Applying the patch 7.2 SP4 is able to eliminate this problem.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Data processing
CWE: CWE-19
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: 7.2 SP4

Timelineinfo

05/15/2015 🔍
05/20/2015 +5 days 🔍
05/20/2015 +0 days 🔍
05/20/2015 +0 days 🔍
05/21/2015 +1 days 🔍
05/21/2015 +0 days 🔍
04/01/2019 +1411 days 🔍

Sourcesinfo

Vendor: dell.com

Advisory: support.software.dell.com
Researcher: ERNE
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3990 (🔍)
SecurityTracker: 1032373
SecurityFocus: 74756 - Multiple Dell SonicWALL Products CVE-2015-3990 Remote Code Execution Vulnerability

Entryinfo

Created: 05/21/2015 10:17
Updated: 04/01/2019 16:49
Changes: 05/21/2015 10:17 (56), 04/01/2019 16:49 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!