CVE-2021-20027

A buffer overflow vulnerability in SonicOS allows a remote attacker to cause a Denial of Service (DoS) by sending a specially crafted request. This vulnerability affects SonicOS Gen5, Gen6, Gen7 platforms, and SonicOSv virtual firewalls.
References
Link Resource
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0016 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9800:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:supermassive_e10200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_e10400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_e10800:-:*:*:*:*:*:*:*

History

13 Sep 2021, 10:39

Type Values Removed Values Added
CPE cpe:2.3:h:sonicwall:supermassive_10800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_10200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_10400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_e10400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_e10800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_e10200:-:*:*:*:*:*:*:*

13 Jul 2021, 12:09

Type Values Removed Values Added
CPE cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_10200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_10800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9200:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_9400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:supermassive_10400:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0016 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0016 - Mitigation, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-120

14 Jun 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-14 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20027

Mitre link : CVE-2021-20027

CVE.ORG link : CVE-2021-20027


JSON object : View

Products Affected

sonicwall

  • nsv_100
  • tz470
  • nsa_4700
  • nsa_9250
  • tz350
  • tz270w
  • tz670
  • nsa_3700
  • nssp_12800
  • nsv_200
  • tz300
  • nsv_300
  • tz600p
  • tz500w
  • nsv_870
  • nsv_50
  • sonicos
  • nsv_270
  • tz400
  • supermassive_9200
  • nsa_2650
  • nsa_3650
  • tz270
  • nssp_12400
  • nsa_6650
  • tz600
  • tz350w
  • supermassive_e10400
  • nsa_5650
  • nsv_470
  • nsa_9450
  • nsa_2700
  • nsa_4650
  • nssp_13700
  • tz570w
  • tz400w
  • nsv_1600
  • tz470w
  • nsv_800
  • nssp_15700
  • tz300w
  • nsa_9650
  • supermassive_9400
  • supermassive_e10200
  • tz570p
  • nsa_6700
  • nsv_25
  • tz570
  • soho_250
  • soho_250w
  • supermassive_9600
  • supermassive_e10800
  • tz370
  • tz370w
  • nsv_10
  • supermassive_9800
  • nsv_400
  • tz300p
  • tz500
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')