SonicWall Firewalls Expose Critical Vulnerabilities, Affecting Over 178,000 Devices
Recent findings reveal that over 178,000 SonicWall firewalls, currently accessible online, are vulnerable to at least two significant security flaws. These vulnerabilities could allow malicious actors to execute attacks leading to denial-of-service (DoS) conditions and potentially enable remote code execution (RCE) on affected devices.
Jon Williams, a senior security engineer at Bishop Fox, detailed the nature of these vulnerabilities in a technical analysis shared with The Hacker News. He explained that both issues stem from a similar underlying code pattern but can be exploited at different HTTP URI paths. This indicates a troubling oversight in SonicWall’s coding practices, raising alarms about cybersecurity protocols in use.
Among the two vulnerabilities, the first one, identified as CVE-2022-22274, possesses a CVSS score of 9.4. This stack-based buffer overflow vulnerability, triggered via an HTTP request, allows unauthenticated attackers to cause a DoS attack or even execute arbitrary code within the firewall’s operating environment. The second issue, CVE-2023-0656, has a slightly lower CVSS score of 7.5, yet it too could facilitate a DoS attack leading to potential system crashes.
While reports of exploitation in live environments remain unconfirmed, a proof-of-concept (PoC) for CVE-2023-0656 was made public by the SSD Secure Disclosure team in April 2023, increasing concerns regarding the potential for imminent attacks. With no signs of remediation implemented, the risk remains acute.
The implications of these findings are serious, as they can be leveraged by cybercriminals to repeatedly crash devices, prompting them to enter maintenance mode, thus requiring administrative intervention to restore regular functionalities. Williams further pointed out the worrying statistic that over 146,000 devices remain exposed to a flaw that has been acknowledged for almost two years, illustrating a lack of urgency in addressing the vulnerabilities.
Additionally, cybersecurity firm watchTowr Labs has uncovered multiple stack-based buffer overflow issues in SonicWall’s management web interface and SSL VPN portal. These could similarly lead to catastrophic crashes of the firewall system, further compounding the vulnerabilities that have already been reported.
Businesses using SonicWall firewalls are urged to take immediate action by upgrading to the latest versions of their devices and ensure that their management interfaces do not remain accessible via the internet. This practice not only mitigates current threats but also fortifies defenses against future attacks.
The recent discoveries highlight an imperative for businesses to remain vigilant with their cybersecurity strategies, especially in light of the emerging threats exploiting these vulnerabilities. Understanding potential MITRE ATT&CK tactics such as initial access, execution, and persistence could be crucial for enterprises looking to bolster their defenses against such exploitations.
In a landscape where digital security concerns are escalating, it becomes paramount for business owners to stay informed and proactive in safeguarding their systems and data from potential breaches.