cve-2022-22273
Vulnerability from cvelistv5
Published
2022-03-17 01:40
Modified
2024-08-03 03:07
Severity ?
Summary
Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:sonicwall:sma_100:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sma_100",
            "vendor": "sonicwall",
            "versions": [
              {
                "lessThanOrEqual": "9.0.0.9-26sv",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:sonicwall:sra:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sra",
            "vendor": "sonicwall",
            "versions": [
              {
                "lessThanOrEqual": "9.0.0.5-19sv",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-22273",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-14T18:20:37.677148Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-05T19:07:02.266Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:50.311Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SonicWall SRA/SMA100",
          "vendor": "SonicWall",
          "versions": [
            {
              "status": "affected",
              "version": "SRA Series 9.0.0.5-19sv and earlier versions."
            },
            {
              "status": "affected",
              "version": "SMA100 Series 9.0.0.9-26sv and earlier versions."
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-17T01:40:09",
        "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315",
        "shortName": "sonicwall"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001"
        }
      ],
      "tags": [
        "unsupported-when-assigned"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT@sonicwall.com",
          "ID": "CVE-2022-22273",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SonicWall SRA/SMA100",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "SRA Series 9.0.0.5-19sv and earlier versions."
                          },
                          {
                            "version_value": "SMA100 Series 9.0.0.9-26sv and earlier versions."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "SonicWall"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** UNSUPPORTED WHEN ASSIGNED ** Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315",
    "assignerShortName": "sonicwall",
    "cveId": "CVE-2022-22273",
    "datePublished": "2022-03-17T01:40:09",
    "dateReserved": "2021-12-29T00:00:00",
    "dateUpdated": "2024-08-03T03:07:50.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-22273\",\"sourceIdentifier\":\"PSIRT@sonicwall.com\",\"published\":\"2022-03-17T02:15:06.567\",\"lastModified\":\"2024-08-03T03:16:16.390\",\"vulnStatus\":\"Modified\",\"cveTags\":[{\"sourceIdentifier\":\"PSIRT@sonicwall.com\",\"tags\":[\"unsupported-when-assigned\"]}],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA appliances running all 8.x, 9.0.0.5-19sv and earlier versions and Secure Mobile Access (SMA) 100 series products running older firmware 9.0.0.9-26sv and earlier versions\"},{\"lang\":\"es\",\"value\":\"** NO SOPORTADO CUANDO DE ASIGN\u00d3 ** Una Neutralizaci\u00f3n Inapropiada de Elementos Especiales conllevando a una vulnerabilidad de Inyecci\u00f3n de Comandos en el Sistema Operativo impactando a los productos Secure Remote Access (SRA) al final de su vida \u00fatil y a las versiones de firmware m\u00e1s antiguas de los productos de la serie 100 de Secure Mobile Access (SMA), concretamente a los dispositivos SRA ejecutando todas las versiones 8.x, 9.0.0.5-19sv y anteriores y los productos de la serie 100 de Secure Mobile Access (SMA) ejecutando el firmware m\u00e1s antiguo 9.0.0.9-26sv y versiones anteriores\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"PSIRT@sonicwall.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_200_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.9-26sv\",\"matchCriteriaId\":\"99C0481F-4CB1-43BF-ADA9-229299317343\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B190266-AD6F-401B-9B2E-061CDD539236\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_210_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.9-26sv\",\"matchCriteriaId\":\"2D0EAE44-82C5-42B6-BF85-3A77B9D05177\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51587338-4A5F-41FC-9497-743F061947C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_400_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.9-26sv\",\"matchCriteriaId\":\"5BAB3FDF-EDB2-47E1-B0C5-1B17F33C9803\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D728332-10C9-4508-B720-569D44E99543\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_410_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.9-26sv\",\"matchCriteriaId\":\"63823C19-6F4A-4061-9A7F-7DADBA1C801F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DFB8FBC-FFA4-4526-B306-D5692A43DC9E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sma_500v_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.9-26sv\",\"matchCriteriaId\":\"9E9942D7-D482-4AA7-B12B-52AD281B08E9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6AD8A33-7CE4-4C66-9E23-F0C9C9638770\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sra_4200_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.5-19sv\",\"matchCriteriaId\":\"9A85046F-061A-4EB8-AFA5-80B19E0216E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sra_4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0D22FF-44D8-4D95-AC53-4C427CAD7CF1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sra_4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC9EDA7-6306-4AC0-BBA2-BFC4D6EF7D05\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sra_4600_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.5-19sv\",\"matchCriteriaId\":\"A92EB386-1F93-41BB-B670-23A51147226A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sra_1600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A19AAF5D-B03D-40BB-AF3C-8BAEFD60C0F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sra_1600_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.5-19sv\",\"matchCriteriaId\":\"C2DC3EE5-D9BC-4AAF-9BFE-CC72F0C26AD6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sra_1200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57A11F88-DDC9-4C59-A985-DA831BEF78D4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sra_1200_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.0.5-19sv\",\"matchCriteriaId\":\"9B1F8903-DB6B-4795-A97E-F7B4916DCBC7\"}]}]}],\"references\":[{\"url\":\"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0001\",\"source\":\"PSIRT@sonicwall.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.