Lucene search

K
cvelistSonicwallCVELIST:CVE-2021-20038
HistoryDec 08, 2021 - 9:55 a.m.

CVE-2021-20038

2021-12-0809:55:20
CWE-121
sonicwall
www.cve.org
9
cve-2021-20038
mod_cgi module
remote unauthenticated attacker
execute code
'nobody' user
sma 200
sma 210
sma 400
sma 410
sma 500v
firmware 10.2.0.8-37sv
firmware 10.2.1.1-19sv
firmware 10.2.1.2-24sv

AI Score

9.9

Confidence

High

EPSS

0.951

Percentile

99.4%

A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server’s mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a β€˜nobody’ user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.

CNA Affected

[
  {
    "product": "SonicWall SMA100",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.0.8-37sv and earlier"
      },
      {
        "status": "affected",
        "version": "10.2.1.1-19sv and earlier"
      },
      {
        "status": "affected",
        "version": "10.2.1.2-24sv and earlier"
      }
    ]
  }
]