CVE-2022-22278

A vulnerability in SonicOS CFS (Content filtering service) returns a large 403 forbidden HTTP response message to the source address when users try to access prohibited resource this allows an attacker to cause HTTP Denial of Service (DoS) attack
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:tz300p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:sonicwall:tz300w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:sonicwall:tz350_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:sonicwall:tz350w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:sonicwall:nssp_10700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:sonicwall:nssp_11700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:sonicwall:nssp_12400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:sonicwall:nssp_12800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:sonicwall:nssp_13700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:sonicwall:nssp_15700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:sonicwall:tz370_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:sonicwall:tz370w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:sonicwall:tz400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:sonicwall:nsv_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:sonicwall:nsv_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:sonicwall:nsv_1600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:sonicwall:nsv_200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:sonicwall:nsv_25_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:sonicwall:nsv_270_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:sonicwall:nsv_300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:sonicwall:nsv_400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:sonicwall:nsv_470_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:sonicwall:nsv_50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:sonicwall:nsv_800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:sonicwall:nsv_870_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:sonicwall:tz400w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:sonicwall:tz470_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:sonicwall:tz470w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:sonicwall:tz500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:sonicwall:nsa_2650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
cpe:2.3:o:sonicwall:nsa_2700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
cpe:2.3:o:sonicwall:nsa_3650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*

Configuration 33 (hide)

AND
cpe:2.3:o:sonicwall:nsa_3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*

Configuration 34 (hide)

AND
cpe:2.3:o:sonicwall:nsa_4650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*

Configuration 35 (hide)

AND
cpe:2.3:o:sonicwall:nsa_4700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*

Configuration 36 (hide)

AND
cpe:2.3:o:sonicwall:nsa_5650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*

Configuration 37 (hide)

AND
cpe:2.3:o:sonicwall:nsa_5700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*

Configuration 38 (hide)

AND
cpe:2.3:o:sonicwall:nsa_6650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*

Configuration 39 (hide)

AND
cpe:2.3:o:sonicwall:nsa_6700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*

Configuration 40 (hide)

AND
cpe:2.3:o:sonicwall:nsa_9250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*

Configuration 41 (hide)

AND
cpe:2.3:o:sonicwall:nsa_9450_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*

Configuration 42 (hide)

AND
cpe:2.3:o:sonicwall:nsa_9650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*

Configuration 43 (hide)

AND
cpe:2.3:o:sonicwall:tz500w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*

Configuration 44 (hide)

AND
cpe:2.3:o:sonicwall:tz570_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*

Configuration 45 (hide)

AND
cpe:2.3:o:sonicwall:tz570p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*

Configuration 46 (hide)

AND
cpe:2.3:o:sonicwall:tz570w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*

Configuration 47 (hide)

AND
cpe:2.3:o:sonicwall:tz600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*

Configuration 48 (hide)

AND
cpe:2.3:o:sonicwall:tz600p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*

Configuration 49 (hide)

AND
cpe:2.3:o:sonicwall:tz670_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

History

06 May 2022, 17:56

Type Values Removed Values Added
CWE CWE-770
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nssp_10700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_9450_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_11700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz370_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nssp_15700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_2700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_870_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz500w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_3650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz370w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz470_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_5700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz570w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_270_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz300p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_10700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz400w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_9650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nssp_12800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz600p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz470w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_2650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nssp_11700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz570_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_9250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nssp_13700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_4650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz350w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nssp_12400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_5650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_470_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz300w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_25_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz670_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz570p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz350_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:tz400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_6650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_6700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsv_1600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:nsa_4700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0004 - Vendor Advisory

27 Apr 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-27 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-22278

Mitre link : CVE-2022-22278

CVE.ORG link : CVE-2022-22278


JSON object : View

Products Affected

sonicwall

  • tz500_firmware
  • tz600
  • tz570w_firmware
  • tz350w_firmware
  • nsa_9250_firmware
  • nsv_10_firmware
  • nsa_5650
  • tz500w_firmware
  • tz570_firmware
  • nsa_6700
  • tz370
  • nsv_470_firmware
  • nsv_800
  • nsa_4700_firmware
  • tz500w
  • nsv_300
  • nsa_4700
  • nsa_5700_firmware
  • tz570w
  • nsa_3700
  • nsv_470
  • nsv_25_firmware
  • tz470_firmware
  • nsa_9450_firmware
  • nsv_25
  • nsa_2650_firmware
  • nsv_870_firmware
  • tz300w
  • tz400
  • tz370w
  • tz350_firmware
  • nssp_12400_firmware
  • nsa_9450
  • nsv_270
  • nssp_13700_firmware
  • nssp_15700_firmware
  • nsv_400
  • nsv_100_firmware
  • nsv_1600_firmware
  • nsa_4650
  • nsa_3650
  • nsv_50_firmware
  • tz470w
  • tz470
  • nsa_6650
  • tz350
  • nsv_200
  • nsv_200_firmware
  • tz570p
  • nssp_12400
  • nssp_11700_firmware
  • nsa_2700
  • nsa_6700_firmware
  • tz350w
  • nsv_1600
  • nssp_15700
  • nssp_11700
  • tz570
  • nssp_10700
  • nsv_400_firmware
  • tz470w_firmware
  • nsa_6650_firmware
  • nssp_13700
  • nsv_100
  • nsv_10
  • nssp_10700_firmware
  • tz400w
  • nsa_2650
  • tz600_firmware
  • nsa_5650_firmware
  • nsv_300_firmware
  • tz670
  • nsa_3650_firmware
  • tz370_firmware
  • nsa_5700
  • tz400w_firmware
  • nsv_870
  • nssp_12800
  • tz370w_firmware
  • nssp_12800_firmware
  • nsa_9250
  • nsv_800_firmware
  • nsv_50
  • nsv_270_firmware
  • tz500
  • tz570p_firmware
  • tz600p
  • nsa_3700_firmware
  • tz300p
  • nsa_4650_firmware
  • nsa_9650_firmware
  • tz300p_firmware
  • tz400_firmware
  • tz300w_firmware
  • nsa_2700_firmware
  • nsa_9650
  • tz600p_firmware
  • tz670_firmware
CWE
CWE-770

Allocation of Resources Without Limits or Throttling