SonicWall strongly urges customers to apply patches to SMA 100 devices

SonicWall strongly urges customers using SMA 100 series appliances to install security patches that address multiple security flaws, some of them rated as critical.

Security vendor SonicWall urges customers using SMA 100 series appliances to apply security patches that address multiple security vulnerabilities, some of which have been rated as critical.

“SonicWall has verified and patched vulnerabilities of critical and medium severity (CVSS 5.3-9.8) in SMA 100 series appliances, which include SMA 200, 210, 400, 410 and 500v products. SMA 100 series appliances with WAF enabled are also impacted by the majority of these vulnerabilities” reads the advisory published by the company. “SonicWall strongly urges that organizations follow the guidance below to patch SMA 100 series products, which include SMA 200, 210, 400, 410 and 500v appliances.”

Affected products are SMA 200, 210, 400, 410, and 500v appliances.

The most severe vulnerabilities addressed by SonicWall are two critical stack-based buffer overflow vulnerabilities tracked as CVE-2021-20038 and CVE-2021-20045 respectively. A remote attacker can trigger the two vulnerabilities to potentially execute as the ‘nobody’ user in compromised appliances.

“A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server’s mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a ‘nobody’ user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.” reads the advisory for the CVE-2021-20038 flaw.

SonicWall is not aware of attacks in the wild exploiting the following vulnerabilities.

Below is the full list of vulnerabilities that were reported by Jake Baines from Rapid7 and Richard Warren from NCC Group:

Issue ID Summary CVE CVSS Reporting Party
SMA-3217 Unauthenticated Stack-Based Buffer Overflow CVE-2021-20038 9.8 Rapid7
SMA-3204 Authenticated Command Injection CVE-2021-20039 7.2 Rapid7
SMA-3206 Unauthenticated File Upload Path Traversal CVE-2021-20040 6.5 Rapid7 |NCCGroup
SMA-3207 Unauthenticated CPU Exhaustion CVE-2021-20041 7.5 Rapid7
SMA-3208 Unauthenticated Confused Deputy CVE-2021-20042 6.3 Rapid7
SMA-3231 Heap-Based Buffer Overflow CVE-2021-20043 8.8 NCCGroup
SMA-3233 Post-Authentication Remote Command Execution CVE-2021-20044 7.2 NCCGroup
SMA-3235 Multiple Unauthenticated Heap-Based and Stack Based Buffer Overflow CVE-2021-20045 9.4 NCCGroup

The company said that there are no temporary mitigations for the above issues.

Experts pointed out that a high severity Authenticated command injection vulnerability, tracked as CVE-2021-20039, has yet to be addressed.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Apple)

The post SonicWall strongly urges customers to apply patches to SMA 100 devices appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source