Lucene search

K
thnThe Hacker NewsTHN:D4492C4CCF8B593C9C00EC9ADD0A0C89
HistoryAug 26, 2024 - 2:33 p.m.

SonicWall Issues Critical Patch for Firewall Vulnerability Allowing Unauthorized Access

2024-08-2614:33:00
The Hacker News
thehackernews.com
6
sonicwall
critical patch
firewall vulnerability
unauthorized access
cve-2024-40766
security updates
improper access control
sonicos management access
gen 5
gen 6
gen 7
soho
firmware
patch
threat actor
china-nexus
unc4540
velvet ant
zero-day
cisco switch appliances

AI Score

7.2

Confidence

Low

EPSS

0.01

Percentile

84.1%

Firewall Vulnerability

SonicWall has released security updates to address a critical flaw impacting its firewalls that, if successfully exploited, could grant malicious actors unauthorized access to the devices.

The vulnerability, tracked as CVE-2024-40766 (CVSS score: 9.3), has been described as an improper access control bug.

“An improper access control vulnerability has been identified in the SonicWall SonicOS management access, potentially leading to unauthorized resource access and in specific conditions, causing the firewall to crash,” the company said in an advisory released last week.

“This issue affects SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices running SonicOS 7.0.1-5035 and older versions.”

Cybersecurity

The issue has been addressed in the below versions -

  • SOHO (Gen 5 Firewalls) - 5.9.2.14-13o
  • Gen 6 Firewalls - 6.5.2.8-2n (for SM9800, NSsp 12400, and NSsp 12800) and 6.5.4.15.116n (for other Gen 6 Firewall appliances)

SonicWall said the vulnerability is not reproducible in SonicOS firmware version higher than 7.0.1-5035, although it’s recommended that users install the latest firmware.

The networking equipment vendor makes no mention of the flaw being exploited in the wild. That said, it’s imperative that users take steps to quickly apply the patches to safeguard against potential threats.

Consumers who are unable to immediately apply the patch are urged to restrict firewall management access to trusted sources or disable firewall WAN management access from internet sources.

Last year, Google-owned Mandiant revealed that a suspected China-nexus threat actor tracked as UNC4540 targeted unpatched SonicWall Secure Mobile Access (SMA) 100 appliances to drop Tiny SHell and establish long-term persistence.

Cybersecurity

Various China-linked activity clusters have increasingly shifted operations to focus on edge infrastructure to breach targets and maintain remote access without attracting any attention.

This includes an intrusion set dubbed Velvet Ant that was recently discovered leveraging a zero-day exploit against Cisco Switch appliances to propagate a new malware called VELVETSHELL, a hybrid customized version of Tiny SHell and 3proxy.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

AI Score

7.2

Confidence

Low

EPSS

0.01

Percentile

84.1%

Related for THN:D4492C4CCF8B593C9C00EC9ADD0A0C89