ID

VAR-202112-0389


CVE

CVE-2021-20039


TITLE

plural  SonicWALL  in the appliance  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016108

DESCRIPTION

Improper neutralization of special elements in the SMA100 management interface '/cgi-bin/viewcert' POST http method allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. plural SonicWALL The appliance has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-20039 // JVNDB: JVNDB-2021-016108

AFFECTED PRODUCTS

vendor:sonicwallmodel:sma 410scope:eqversion:9.0.0.11-31sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:9.0.0.11-31sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:9.0.0.11-31sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:9.0.0.11-31sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:9.0.0.11-31sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma200scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma410scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma400scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma500vscope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma210scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016108 // NVD: CVE-2021-20039

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20039
value: HIGH

Trust: 1.0

NVD: CVE-2021-20039
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-556
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-20039
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-20039
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-20039
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-016108 // CNNVD: CNNVD-202112-556 // NVD: CVE-2021-20039

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016108 // NVD: CVE-2021-20039

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-556

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202112-556

PATCH

title:SNWLID-2021-0026url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026

Trust: 0.8

title:Sonicwall SMA100 Repair measures for operating system command injection vulnerability in operating systemurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173997

Trust: 0.6

sources: JVNDB: JVNDB-2021-016108 // CNNVD: CNNVD-202112-556

EXTERNAL IDS

db:NVDid:CVE-2021-20039

Trust: 3.2

db:PACKETSTORMid:165563

Trust: 2.4

db:JVNDBid:JVNDB-2021-016108

Trust: 0.8

db:CS-HELPid:SB2021120713

Trust: 0.6

db:CNNVDid:CNNVD-202112-556

Trust: 0.6

sources: JVNDB: JVNDB-2021-016108 // CNNVD: CNNVD-202112-556 // NVD: CVE-2021-20039

REFERENCES

url:http://packetstormsecurity.com/files/165563/sonicwall-sma-100-series-authenticated-command-injection.html

Trust: 3.0

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0026

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-20039

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021120713

Trust: 0.6

sources: JVNDB: JVNDB-2021-016108 // CNNVD: CNNVD-202112-556 // NVD: CVE-2021-20039

SOURCES

db:JVNDBid:JVNDB-2021-016108
db:CNNVDid:CNNVD-202112-556
db:NVDid:CVE-2021-20039

LAST UPDATE DATE

2024-08-14T13:23:03.867000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-016108date:2022-12-06T08:54:00
db:CNNVDid:CNNVD-202112-556date:2022-01-14T00:00:00
db:NVDid:CVE-2021-20039date:2022-04-01T15:27:07.097

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-016108date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-556date:2021-12-07T00:00:00
db:NVDid:CVE-2021-20039date:2021-12-08T10:15:07.903