Multiple vulnerabilities in SonicWall SMA 100



Published: 2021-03-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-20018
CVE-2021-20017
CWE-ID CWE-200
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SMA 100
Hardware solutions / Security hardware applicances

Vendor SonicWall

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU51440

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20018

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to SonicWall SMA 100 allows unauthorized export of configuration file to an arbitrary email address. A remote user can export device configuration gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SMA 100: 10.2.0.2-20sv - 10.2.0.5-d-29sv

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0005


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU51439

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20017

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote authenticated user can pass specially crafted data to the application and execute arbitrary OS commands on the target system as a 'nobody' user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SMA 100: 10.2.0.2-20sv - 10.2.0.5-d-29sv

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###