ID

VAR-202112-0425


CVE

CVE-2021-20044


TITLE

plural  SonicWALL  in the appliance  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016103

DESCRIPTION

A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-20044 // JVNDB: JVNDB-2021-016103

AFFECTED PRODUCTS

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma200scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma410scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma400scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma500vscope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma210scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016103 // NVD: CVE-2021-20044

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20044
value: HIGH

Trust: 1.0

NVD: CVE-2021-20044
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-551
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-20044
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-20044
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-20044
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-016103 // CNNVD: CNNVD-202112-551 // NVD: CVE-2021-20044

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016103 // NVD: CVE-2021-20044

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-551

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202112-551

PATCH

title:SNWLID-2021-0026url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026

Trust: 0.8

title:Sonicwall SMA100 Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173992

Trust: 0.6

sources: JVNDB: JVNDB-2021-016103 // CNNVD: CNNVD-202112-551

EXTERNAL IDS

db:NVDid:CVE-2021-20044

Trust: 3.2

db:JVNDBid:JVNDB-2021-016103

Trust: 0.8

db:CS-HELPid:SB2021120713

Trust: 0.6

db:CNNVDid:CNNVD-202112-551

Trust: 0.6

sources: JVNDB: JVNDB-2021-016103 // CNNVD: CNNVD-202112-551 // NVD: CVE-2021-20044

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0026

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-20044

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021120713

Trust: 0.6

sources: JVNDB: JVNDB-2021-016103 // CNNVD: CNNVD-202112-551 // NVD: CVE-2021-20044

SOURCES

db:JVNDBid:JVNDB-2021-016103
db:CNNVDid:CNNVD-202112-551
db:NVDid:CVE-2021-20044

LAST UPDATE DATE

2024-08-14T13:23:03.770000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-016103date:2022-12-06T08:14:00
db:CNNVDid:CNNVD-202112-551date:2021-12-13T00:00:00
db:NVDid:CVE-2021-20044date:2021-12-10T18:12:57.647

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-016103date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-551date:2021-12-07T00:00:00
db:NVDid:CVE-2021-20044date:2021-12-08T10:15:08.150