First published: Wed Dec 08 2021(Updated: )
An unauthenticated remote attacker can use SMA 100 as an unintended proxy or intermediary undetectable proxy to bypass firewall rules. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances.
Credit: PSIRT@sonicwall.com
Affected Software | Affected Version | How to fix |
---|---|---|
SonicWall SMA 200 firmware | =9.0.0.11-31sv | |
SonicWall SMA 200 firmware | =10.2.0.8-37sv | |
SonicWall SMA 200 firmware | =10.2.1.1-19sv | |
SonicWall SMA 200 firmware | ||
SonicWall SMA 210 | =9.0.0.11-31sv | |
SonicWall SMA 210 | =10.2.0.8-37sv | |
SonicWall SMA 210 | =10.2.1.1-19sv | |
SonicWall SMA 210 Firmware | ||
SonicWall SMA 410 | =9.0.0.11-31sv | |
SonicWall SMA 410 | =10.2.0.8-37sv | |
SonicWall SMA 410 | =10.2.1.1-19sv | |
SonicWall SMA 410 | ||
SonicWall SMA 400 firmware | =9.0.0.11-31sv | |
SonicWall SMA 400 firmware | =10.2.0.8-37sv | |
SonicWall SMA 400 firmware | =10.2.1.1-19sv | |
SonicWall SMA 400 firmware | ||
SonicWall SMA 500v Firmware | =9.0.0.11-31sv | |
SonicWall SMA 500v Firmware | =10.2.0.8-37sv | |
SonicWall SMA 500v Firmware | =10.2.1.1-19sv | |
SonicWall SMA 500v Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-20042 is a vulnerability that allows an unauthenticated remote attacker to use SMA 100 as an unintended proxy to bypass firewall rules.
SMA 200, 210, 400, 410, and 500v appliances are affected by CVE-2021-20042.
CVE-2021-20042 has a severity rating of 9.8 (critical).
An unauthenticated remote attacker can exploit CVE-2021-20042 by using SMA 100 as an undetectable proxy to bypass firewall rules.
You can find more information about CVE-2021-20042 at the following link: [SonicWall PSIRT Advisory](https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026).