ID

VAR-202112-0361


CVE

CVE-2021-20038


TITLE

plural  SonicWALL  Appliance out-of-bounds write vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016109

DESCRIPTION

A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions. plural SonicWALL Appliances contain an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-20038 // JVNDB: JVNDB-2021-016109 // VULMON: CVE-2021-20038

AFFECTED PRODUCTS

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.1.2-24sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.1.2-24sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.1.2-24sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.1.2-24sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.1.2-24sv

Trust: 1.0

vendor:sonicwallmodel:sma200scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma410scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma400scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma500vscope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma210scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016109 // NVD: CVE-2021-20038

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20038
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-20038
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202112-557
value: CRITICAL

Trust: 0.6

VULMON: CVE-2021-20038
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-20038
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-20038
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-20038
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-20038 // JVNDB: JVNDB-2021-016109 // CNNVD: CNNVD-202112-557 // NVD: CVE-2021-20038

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016109 // NVD: CVE-2021-20038

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-557

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202112-557

PATCH

title:SNWLID-2021-0026url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026

Trust: 0.8

title:Sonicwall SMA100 Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174193

Trust: 0.6

title: - url:https://github.com/ExploitPwner/CVE-2021-20038-Mass-RCE-SonicWall

Trust: 0.1

title:nmap-scriptsurl:https://github.com/S3ntinelX/nmap-scripts

Trust: 0.1

title: - url:https://github.com/XmasSnowREAL/CVE-2021-20038-Mass-RCE

Trust: 0.1

title: - url:https://github.com/ExploitPwner/CVE-2021-20038-Mass-RCE

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/attackers-now-actively-targeting-critical-sonicwall-rce-bug/

Trust: 0.1

title:Threatposturl:https://threatpost.com/sonicwall-nac-vulnerability-apache-mods/177529/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2022/01/11/sonicwall_multiple_vulns/

Trust: 0.1

title:Threatposturl:https://threatpost.com/critical-sonicwall-vpn-bugs-appliance-takeover/176869/

Trust: 0.1

sources: VULMON: CVE-2021-20038 // JVNDB: JVNDB-2021-016109 // CNNVD: CNNVD-202112-557

EXTERNAL IDS

db:NVDid:CVE-2021-20038

Trust: 3.3

db:JVNDBid:JVNDB-2021-016109

Trust: 0.8

db:CS-HELPid:SB2021120713

Trust: 0.6

db:CNNVDid:CNNVD-202112-557

Trust: 0.6

db:VULMONid:CVE-2021-20038

Trust: 0.1

sources: VULMON: CVE-2021-20038 // JVNDB: JVNDB-2021-016109 // CNNVD: CNNVD-202112-557 // NVD: CVE-2021-20038

REFERENCES

url:https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2/

Trust: 2.5

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0026

Trust: 1.7

url:https://github.com/jbaines-r7/badblood

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-20038

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021120713

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://github.com/exploitpwner/cve-2021-20038-mass-rce-sonicwall

Trust: 0.1

url:https://github.com/s3ntinelx/nmap-scripts

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/sonicwall-nac-vulnerability-apache-mods/177529/

Trust: 0.1

sources: VULMON: CVE-2021-20038 // JVNDB: JVNDB-2021-016109 // CNNVD: CNNVD-202112-557 // NVD: CVE-2021-20038

SOURCES

db:VULMONid:CVE-2021-20038
db:JVNDBid:JVNDB-2021-016109
db:CNNVDid:CNNVD-202112-557
db:NVDid:CVE-2021-20038

LAST UPDATE DATE

2024-08-14T13:23:03.889000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-20038date:2022-05-13T00:00:00
db:JVNDBid:JVNDB-2021-016109date:2022-12-06T09:05:00
db:CNNVDid:CNNVD-202112-557date:2022-05-05T00:00:00
db:NVDid:CVE-2021-20038date:2022-05-13T14:54:32.797

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-20038date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-016109date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-557date:2021-12-07T00:00:00
db:NVDid:CVE-2021-20038date:2021-12-08T10:15:07.750