sunhillo sureline CVE-2021-36380 is a vulnerability in Sunhillo Sureline
Published on August 13, 2021

Sunhillo SureLine before 8.7.0.1.1 allows Unauthenticated OS Command Injection via shell metacharacters in ipAddr or dnsAddr /cgi/networkDiag.cgi.

NVD

Known Exploited Vulnerability

This Sunhillo SureLine OS Command Injection Vulnerablity vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Sunhillo SureLine contains an OS command injection vulnerability that allows an attacker to cause a denial-of-service or utilize the device for persistence on the network via shell metacharacters in ipAddr or dnsAddr in /cgi/networkDiag.cgi.

The following remediation steps are recommended / required by March 26, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2021-36380 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2021-36380 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2021-36380

You can be notified by stack.watch whenever vulnerabilities like CVE-2021-36380 are published in these products:

 

What versions of Sureline are vulnerable to CVE-2021-36380?