178K+ SonicWall Firewalls Vulnerable to DoS, RCE Attacks

Two unauthenticated denial-of-service vulnerabilities are threatening the security of SonicWall next-generation firewall devices, exposing more than 178,000 of them to both DoS as well as remote code execution attacks.
SonicWall products affected are series 6 and 7 firewalls.
BishopFox researchers used BinaryEdge source data to scan SonicWall firewalls with management interfaces exposed to the Internet and found that out of 233,984 devices discovered, 178,637 are vulnerable to one or both issues.
Though so far there are no reports that either flaw has been exploited in the wild, there is exploit code available for the more recently discovered bug, and BishopFox as well developed its own exploit code for the flaws.
Fortunately for organizations that use the affected SonicWall devices, the latest available firmware protects against both vulnerabilities, and an update can mitigate risk, Williams said.
A Tale of Two Unauthenticated Flaws Of the two bugs, CVE-2022-22274 - an unauthenticated buffer overflow affecting NGFW web management interfaces discovered in March 2022 - was rated as more dangerous, earning a critical rating of 9.4 on the CVSS versus the 7.5 rating of CVE-2023-0656, which is ostensibly the same type of flaw and discovered about a year later.
A remote, unauthenticated attacker could exploit the flaw via an HTTP request to cause DoS or potentially execute code in the firewall, according to a report by Watchtower Labs on the vulnerability published in October.
BishopFox used that report as the basis for a deeper dive into the mechanics of how CVE-2022-22274 works, and to develop their own exploit code for it.
In the process they ultimately discovered CVE-2023-0656 - which the researchers thought might be a zero day but which already had been reported by SonicWall - as well as found that the two flaws are related.
The researchers triggered CVE-2022-22274 through an HTTP request that needed to satisfy two conditions: the URI path must be longer than 1024 bytes, and the HTTP version string must be long enough to cause a stack canary overwrite.
They managed to achieve a DoS attack against vulnerable SonicWall series 6 and 7 virtual appliances, even some patched versions.
This is what led them to realize that while CVE-2022-22274 was patched on the firewalls, CVE-2023-0656 was not - and both flaws are caused by the same vulnerable code pattern in a different place, Williams said.
BishopFox released a Python tool for testing and even exploiting the flaws on SonicWall devices.
Patch & Protect Against SonicWall Cyberattacks Hundreds of thousands of companies across the globe use SonicWall products, including numerous government agencies and some of the largest enterprises in the world.
Their widespread use makes them an attractive attack surface when devices become vulnerable; indeed, attackers have a history of pouncing on SonicWall flaws for ransomware and other attacks.
At this point the danger is not as much in a potential RCE attack as a DoS incident, given the available exploit because attackers would have a few technical hurdles to overcome - including PIE, ASLR, and stack canaries, Williams noted.
Regardless, network administrators still should take precautions to secure devices.
BishopFox is urging network administrators to use the tool the researchers developed to check for vulnerable devices.
If found, they should ensure that the management interface of a device is not exposed online, as well as proceed with an update to the latest firmware to secure against a potential DoS attack.


This Cyber News was published on www.darkreading.com. Publication date: Tue, 16 Jan 2024 16:50:04 +0000


Cyber News related to 178K+ SonicWall Firewalls Vulnerable to DoS, RCE Attacks

8 Common Types of Firewalls Explained & When to Use Each - The eight types of deployable firewalls include traditional network firewalls, unified threat management, next-generation firewalls, web application firewalls, database firewalls, cloud firewalls, container firewalls, and firewalls-as-a-service. ...
10 months ago Esecurityplanet.com
Over 178K SonicWall firewalls vulnerable to DoS, potential RCE attacks - Security researchers have found over 178,000 SonicWall next-generation firewalls with the management interface exposed online are vulnerable to denial-of-service and potential remote code execution attacks. These appliances are affected by two DoS ...
9 months ago Bleepingcomputer.com
178K+ SonicWall Firewalls Vulnerable to DoS, RCE Attacks - Two unauthenticated denial-of-service vulnerabilities are threatening the security of SonicWall next-generation firewall devices, exposing more than 178,000 of them to both DoS as well as remote code execution attacks. SonicWall products affected are ...
9 months ago Darkreading.com
180k Internet-Exposed SonicWall Firewalls Vulnerable to DoS Attacks, Possibly RCE - The majority of internet-exposed SonicWall next-generation firewall series 6 and 7 devices have not been patched against two potentially serious vulnerabilities, cybersecurity firm Bishop Fox reports. The issues, tracked as CVE-2022-22274 and ...
9 months ago Securityweek.com
178,000 SonicWall firewalls are vulnerable to old DoS bugs The Register - More than 178,000 SonicWall firewalls are still vulnerable to years-old vulnerabilities, an infosec reseacher claims. A study by Jon Williams, senior security engineer at Bishop Fox, this week highlights what he refers to as weapons-grade patch ...
9 months ago Go.theregister.com
Over 178K SonicWall Firewalls Vulnerable to DoS, Potential RCE Attacks - A significant security concern has been raised for organizations using SonicWall next-generation firewalls. Tell me more about the SonicWall firewall vulnerability. Security experts have identified that over 178,000 SonicWall firewalls with their ...
9 months ago Securityboulevard.com
Analyzing the SonicWall Custom Grub LUKS Encryption Modifications - During our initial analysis of a virtual machine image for the application, we discovered a customized LUKS encryption mechanism meant to hinder reverse engineering of the application. We were able to recover the LUKS decryption key by leveraging ...
11 months ago Securityboulevard.com
SonicWall Accelerates SASE Offerings; Acquires Proven Cloud Security Provider - PRESS RELEASE. MILPITAS, Calif. - January 3, 2024 - SonicWall, a global cybersecurity leader, today announced the acquisition of Banyan Security, a leading provider of security service edge solutions for the modern workforce. This acquisition ...
10 months ago Darkreading.com
CISA pushes federal agencies to patch Citrix RCE within a week - Today, CISA ordered U.S. federal agencies to secure their systems against three recently patched Citrix NetScaler and Google Chrome zero-days actively exploited in attacks, pushing for a Citrix RCE bug to be patched within a week. Citrix urged ...
9 months ago Bleepingcomputer.com
Citrix warns of new Netscaler zero-days exploited in attacks - Citrix urged customers on Tuesday to immediately patch Netscaler ADC and Gateway appliances exposed online against two actively exploited zero-day vulnerabilities. The two zero-days impact the Netscaler management interface and expose unpatched ...
9 months ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
11 months ago Esecurityplanet.com
Research Shows 163% ROI with Palo Alto Networks Software Firewalls - Good news is here for cloud and network security professionals who need proven, cost-effective solutions that substantially reduce downtime and breaches across a range of cloud and virtualized environments. Palo Alto Networks software firewalls not ...
10 months ago Paloaltonetworks.com
Exploit released for Palo Alto PAN-OS bug used in attacks, patch now - Exploit code is now available for a maximum severity and actively exploited vulnerability in Palo Alto Networks' PAN-OS firewall software. Tracked as CVE-2024-3400, this security flaw can let unauthenticated threat actors execute arbitrary code as ...
6 months ago Bleepingcomputer.com
SonicWall Alerts that Web Content Filtering is Not Working Properly on Windows 11 22H2 - Today, security hardware manufacturer SonicWall alerted customers of a limitation of the web content filtering feature on Windows 11, version 22H2 systems. SonicWall's Capture Client is a security solution for Windows and macOS that has Endpoint ...
1 year ago Bleepingcomputer.com
Apache OFBiz RCE flaw exploited to find vulnerable Confluence servers - A critical Apache OFBiz pre-authentication remote code execution vulnerability is being actively exploited using public proof of concept exploits. Apache OFBiz is an open-source enterprise resource planning system many businesses use for e-commerce ...
10 months ago Bleepingcomputer.com
What is Firewall as a Service? - A firewall serves as a barrier to unapproved network traffic. A firewall creates a remotely delivered cybersecurity solution licensed on a subscription basis as a Service or FWaaS. Companies can streamline their IT infrastructure using Perimeter81 ...
9 months ago Cybersecuritynews.com
What Is a Host-Based Firewall? Definition & When to Use - Organizations often use host-based firewalls when specific network applications or services require open communication channels that aren't allowed under default firewall settings. To install a host-based firewall across all endpoints, choose your ...
9 months ago Esecurityplanet.com
9 Best Next-Generation Firewall Solutions for 2023 - Next-generation firewalls are network security solutions that go beyond the traditional port/protocol inspection by incorporating application-level inspection, intrusion prevention, and external threat intelligence. As the third generation in ...
10 months ago Esecurityplanet.com
What Is a Next-Generation Firewall? - A next generation firewall performs deep packet inspection to check the contents of the data flowing through the firewall. Unlike more basic firewalls that only check the header of data packets, NGFWs examine and evaluate the payload data within the ...
8 months ago Esecurityplanet.com
Juniper warns of critical RCE bug in its firewalls and switches - Juniper Networks has released security updates to fix a critical pre-auth remote code execution vulnerability in its SRX Series firewalls and EX Series switches. Found in the devices' J-Web configuration interfaces and tracked as CVE-2024-21591, this ...
9 months ago Bleepingcomputer.com
Warfare and Geopolitics are Fuelling Denial-of-Service Attacks - The analysis is based on 310 verified Denial-of-Service incidents during the reporting period of January 2022 to August 2023. A large-scale study is also included of publicly reported incidents. The study focuses on the motivations of attackers, ...
11 months ago Enisa.europa.eu
Apache OFBiz 0-day sees thousands of daily exploit attempts The Register - SonicWall says it has observed thousands of daily attempts to exploit an Apache OFBiz zero-day for nearly a fortnight. The near-maximum severity zero-day vuln in OfBiz, an open source ERP system with what researchers described as a surprisingly wide ...
9 months ago Go.theregister.com
Apache OFBiz 0-day sees thousands of daily exploit attempts The Register - SonicWall says it has observed thousands of daily attempts to exploit an Apache OFBiz zero-day for nearly a fortnight. The near-maximum severity zero-day vuln in OFBiz, an open source ERP system with what researchers described as a surprisingly wide ...
9 months ago Packetstormsecurity.com
Cisco Routers Exposed to Remote Code Execution (RCE) Attacks: How to Protect Your Network - Protecting networks from remote code execution (RCE) attacks is now more important than ever, as thousands of end-of-life Cisco routers are exposed to these vulnerabilities. On June 10, 2020 research revealed that over 19,000 Cisco devices were still ...
1 year ago Bleepingcomputer.com
SonicWall acquires Banyan Security - SonicWall acquired Banyan Security, a security service edge solution provider. This acquisition strengthens SonicWall's portfolio by adding zero trust security trusted by leading Fortune 100 companies to small businesses that are replacing legacy ...
10 months ago Helpnetsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)