SonicWall strongly urges customers to apply patches to SMA 100 devices

SonicWall strongly urges customers using SMA 100 series appliances to install security patches that address multiple security flaws, some of them rated as critical.

Security vendor SonicWall urges customers using SMA 100 series appliances to apply security patches that address multiple security vulnerabilities, some of which have been rated as critical.

“SonicWall has verified and patched vulnerabilities of critical and medium severity (CVSS 5.3-9.8) in SMA 100 series appliances, which include SMA 200, 210, 400, 410 and 500v products. SMA 100 series appliances with WAF enabled are also impacted by the majority of these vulnerabilities” reads the advisory published by the company. “SonicWall strongly urges that organizations follow the guidance below to patch SMA 100 series products, which include SMA 200, 210, 400, 410 and 500v appliances.”

Affected products are SMA 200, 210, 400, 410, and 500v appliances.

The most severe vulnerabilities addressed by SonicWall are two critical stack-based buffer overflow vulnerabilities tracked as CVE-2021-20038 and CVE-2021-20045 respectively. A remote attacker can trigger the two vulnerabilities to potentially execute as the ‘nobody’ user in compromised appliances.

“A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server’s mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a ‘nobody’ user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.” reads the advisory for the CVE-2021-20038 flaw.

SonicWall is not aware of attacks in the wild exploiting the following vulnerabilities.

Below is the full list of vulnerabilities that were reported by Jake Baines from Rapid7 and Richard Warren from NCC Group:

Issue IDSummaryCVECVSSReporting PartySMA-3217Unauthenticated Stack-Based Buffer OverflowCVE-2021-200389.8Rapid7SMA-3204Authenticated Command InjectionCVE-2021-200397.2Rapid7SMA-3206Unauthenticated File Upload Path TraversalCVE-2021-200406.5Rapid7 |NCCGroupSMA-3207Unauthenticated CPU ExhaustionCVE-2021-200417.5Rapid7SMA-3208Unauthenticated Confused DeputyCVE-2021-200426.3Rapid7SMA-3231Heap-Based Buffer OverflowCVE-2021-200438.8NCCGroupSMA-3233Post-Authentication Remote Command ExecutionCVE-2021-200447.2NCCGroupSMA-3235Multiple Unauthenticated Heap-Based and Stack Based Buffer OverflowCVE-2021-200459.4NCCGroup
Patches are available nowhttps://t.co/Hhd1O50mVUhttps://t.co/q2vTehVO9q https://t.co/qHOg7YdnW9— Rich Warren (@buffaloverflow) December 7, 2021The company said that there are no temporary mitigations for the above issues.

Experts pointed out that a high severity Authenticated command injection vulnerability, tracked as CVE-2021-20039, has yet to be addressed.

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Apple)

The post SonicWall strongly urges customers to apply patches to SMA 100 devices appeared first on Security Affairs.