Risk | High |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2021-20023 |
CWE-ID | CWE-22 |
Exploitation vector | Network |
Public exploit | This vulnerability is being exploited in the wild. |
Vulnerable software |
SonicWall On-premise Email Security (ES) Client/Desktop applications / Antivirus software/Personal firewalls SonicWall Hosted Email Security (HES) Client/Desktop applications / Antivirus software/Personal firewalls |
Vendor | SonicWall |
Security Bulletin
This security bulletin contains information about 1 vulnerabilities.
Updated: 21.04.2021
Updated vulnerability description, related to in the wild exploitation as well as information, disclosed by FireEye. Raised severity level of the bulletin from Medium to High.
EUVDB-ID: #VU52377
Risk: High
CVSSv4.0: 6.9 [CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:A/U:Amber]
CVE-ID: CVE-2021-20023
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a remote user to perform directory traversal attacks.
The vulnerability exists due to input validation error when processing directory traversal sequences within the "branding" feature. A remote authenticated user can send a specially crafted HTTP request and read arbitrary files on the system with NT AUTHORITY\SYSTEM account.
Request example:
https://<SonicWall ES host>/dload_apps?action=<any value>&path=..%2F..%2F..%2F..%2F..%2Fwindows%2Fsystem32%2Fcalc.exe&id=update
Note, the vulnerability is being actively exploited in the wild.
Install update from vendor's website.
Vulnerable software versionsSonicWall On-premise Email Security (ES): before 10.0.9.6173
SonicWall Hosted Email Security (HES): before 10.0.9.6173
CPE2.3https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0010
https://www.fireeye.com/blog/threat-research/2021/04/zero-day-exploits-in-sonicwall-email-security-lead-to-compromise.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.