ID

VAR-202112-0424


CVE

CVE-2021-20045


TITLE

plural  SonicWALL  Appliance Classic Buffer Overflow Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016101

DESCRIPTION

A buffer overflow vulnerability in SMA100 sonicfiles RAC_COPY_TO (RacNumber 36) method allows a remote unauthenticated attacker to potentially execute code as the 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. plural SonicWALL Appliances contain a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-20045 // JVNDB: JVNDB-2021-016101

AFFECTED PRODUCTS

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma210scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma200scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma410scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma400scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma500vscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016101 // NVD: CVE-2021-20045

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20045
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-20045
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202112-550
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2021-20045
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-20045
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-20045
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-016101 // CNNVD: CNNVD-202112-550 // NVD: CVE-2021-20045

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016101 // NVD: CVE-2021-20045

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-550

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202112-550

PATCH

title:SNWLID-2021-0026url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026

Trust: 0.8

title:SonicWall SMA100 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173991

Trust: 0.6

sources: JVNDB: JVNDB-2021-016101 // CNNVD: CNNVD-202112-550

EXTERNAL IDS

db:NVDid:CVE-2021-20045

Trust: 3.2

db:JVNDBid:JVNDB-2021-016101

Trust: 0.8

db:CS-HELPid:SB2021120713

Trust: 0.6

db:CNNVDid:CNNVD-202112-550

Trust: 0.6

sources: JVNDB: JVNDB-2021-016101 // CNNVD: CNNVD-202112-550 // NVD: CVE-2021-20045

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0026

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-20045

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021120713

Trust: 0.6

sources: JVNDB: JVNDB-2021-016101 // CNNVD: CNNVD-202112-550 // NVD: CVE-2021-20045

SOURCES

db:JVNDBid:JVNDB-2021-016101
db:CNNVDid:CNNVD-202112-550
db:NVDid:CVE-2021-20045

LAST UPDATE DATE

2024-08-14T13:23:03.795000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-016101date:2022-12-06T07:59:00
db:CNNVDid:CNNVD-202112-550date:2021-12-15T00:00:00
db:NVDid:CVE-2021-20045date:2021-12-10T18:04:37.307

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-016101date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-550date:2021-12-07T00:00:00
db:NVDid:CVE-2021-20045date:2021-12-08T10:15:08.200