ID

VAR-202112-0376


CVE

CVE-2021-20047


TITLE

SonicWall Global VPN client  Vulnerability regarding uncontrolled search path elements in

Trust: 0.8

sources: JVNDB: JVNDB-2021-016093

DESCRIPTION

SonicWall Global VPN client version 4.10.6 (32-bit and 64-bit) and earlier have a DLL Search Order Hijacking vulnerability. Successful exploitation via a local attacker could result in remote code execution in the target system. SonicWall Global VPN client Exists in a vulnerability in an element of an uncontrolled search path.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-20047 // JVNDB: JVNDB-2021-016093 // VULHUB: VHN-377666

AFFECTED PRODUCTS

vendor:sonicwallmodel:global vpn clientscope:lteversion:4.10.6

Trust: 1.0

vendor:sonicwallmodel:global vpn clientscope:lteversion:4.10.6 and earlier

Trust: 0.8

vendor:sonicwallmodel:global vpn clientscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016093 // NVD: CVE-2021-20047

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20047
value: HIGH

Trust: 1.0

NVD: CVE-2021-20047
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-597
value: HIGH

Trust: 0.6

VULHUB: VHN-377666
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-20047
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-377666
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-20047
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-20047
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-377666 // JVNDB: JVNDB-2021-016093 // CNNVD: CNNVD-202112-597 // NVD: CVE-2021-20047

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.1

problemtype:Uncontrolled search path elements (CWE-427) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-377666 // JVNDB: JVNDB-2021-016093 // NVD: CVE-2021-20047

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202112-597

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202112-597

PATCH

title:SNWLID-2021-0025url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0025

Trust: 0.8

title:SonicWall Global VPN client Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173355

Trust: 0.6

sources: JVNDB: JVNDB-2021-016093 // CNNVD: CNNVD-202112-597

EXTERNAL IDS

db:NVDid:CVE-2021-20047

Trust: 3.3

db:JVNDBid:JVNDB-2021-016093

Trust: 0.8

db:CS-HELPid:SB2021120808

Trust: 0.6

db:CNNVDid:CNNVD-202112-597

Trust: 0.6

db:VULHUBid:VHN-377666

Trust: 0.1

sources: VULHUB: VHN-377666 // JVNDB: JVNDB-2021-016093 // CNNVD: CNNVD-202112-597 // NVD: CVE-2021-20047

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0025

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-20047

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021120808

Trust: 0.6

sources: VULHUB: VHN-377666 // JVNDB: JVNDB-2021-016093 // CNNVD: CNNVD-202112-597 // NVD: CVE-2021-20047

SOURCES

db:VULHUBid:VHN-377666
db:JVNDBid:JVNDB-2021-016093
db:CNNVDid:CNNVD-202112-597
db:NVDid:CVE-2021-20047

LAST UPDATE DATE

2024-08-14T14:55:44.342000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-377666date:2021-12-10T00:00:00
db:JVNDBid:JVNDB-2021-016093date:2022-12-06T07:40:00
db:CNNVDid:CNNVD-202112-597date:2021-12-13T00:00:00
db:NVDid:CVE-2021-20047date:2021-12-10T15:16:36.017

SOURCES RELEASE DATE

db:VULHUBid:VHN-377666date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-016093date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-597date:2021-12-08T00:00:00
db:NVDid:CVE-2021-20047date:2021-12-08T10:15:08.247