News

Sep 7, 2024 | IT SonicWall SSLVPN vpn

SonicWall SSLVPN access control flaw is now exploited in attacks

SonicWall is warning that a recently fixed access control flaw tracked as CVE-2024-40766 in SonicOS is now "potentially" exploited in attacks, urging admins to apply patches as soon as possible.

"This vulnerability is potentially being exploited in the wild. Please apply the patch as soon as possible for affected products. The latest patch builds are available for download on mysonicwall.com," warns the updated SonicWall advisory.

 

CVE-2024-40766 is a critical (CVSS v3 score: 9.3) access control flaw impacting SonicWall Firewall Gen 5 and Gen 6 devices, as well as Gen 7 devices.

 

The software vendor did not disclose much information about the flaw other than its potential for unauthorized resource access and ability to crash the firewall, thus eliminating network protections.

 

When SonicWall first disclosed the flaw on August 22, 2024, the flaw was only believed to be in the SonicWall SonicOS management access. With today's update, the company is warning that CVE-2024-40766 also impacts the firewall's SSLVPN feature.

 

Apply patches as soon as possible

 

The list of impacted products and versions, as well as the releases that address CVE-2024-40766, are summarized as follows:

 

SonicWall Gen 5 running SonicOS version 5.9.2.14-12o and older – fixed in SonicOS version 5.9.2.14-13o

 

SonicWall Gen 6 running SonicOS version 6.5.4.14-109n and older – fixed in 6.5.2.8-2n (for SM9800, NSsp 12400, NSsp 12800) and version 6.5.4.15-116n (for other Gen 6 Firewalls)

 

SonicWall Gen 7 running SonicOS version 7.0.1-5035 and older – not reproducible in 7.0.1-5035 and later.

 

Limit firewall management to trusted sources and disable internet access to the WAN management portal if possible.

 

Restrict SSLVPN access to trusted sources only and disable it entirely if not needed.

 

For Gen 5 and Gen 6 devices, SSLVPN users with local accounts should update their passwords immediately and administrators should enable the "User must change password" option for local users.

 

Enable multi-factor authentication (MFA) for all SSLVPN users using TOTP or email-based one-time passwords (OTPs). More information on how to configure this measure is available here.

 

While SonicWall has not shared how the flaw is being actively exploited, similar flaws have been used in the past to gain initial access to corporate networks.

 

Threat actors commonly target SonicWall as they are exposed to the internet to provide remote VPN access.

 

In March 2023, suspected Chinese hackers (UNC4540) targeted unpatched SonicWall Secure Mobile Access (SMA) devices to install custom malware that persisted through firmware upgrades.

 

BleepingComputer contacted SonicWall to learn more about how the flaw is being actively exploited in attacks, but a response was not immediately available.

load more

SonicWall SSLVPN access control flaw is now exploited in attacks

Category: IT|Sep 7, 2024 | Author: Admin

Microsoft Office 2024 to disable ActiveX controls by default

Category: Microsoft|Sep 6, 2024 | Author: Admin

LiteSpeed Cache bug exposes 6 million WordPress sites to takeover attacks

Category: IT|Sep 5, 2024 | Author: Admin

Cisco warns of backdoor admin account in Smart Licensing Utility

Category: IT|Sep 4, 2024 | Author: Admin

D-Link says it is not fixing four RCE flaws in DIR-846W routers

Category: IT|Sep 3, 2024 | Author: Admin

The Google Play Store can finally update multiple apps at the same time

Category: Google|Sep 2, 2024 | Author: Admin

Now the iPhone buttons don't work

Category: Apple|Sep 1, 2024 | Author: Admin

Some Android smartphones have been found to contain a hidden security vulnerability

Category: General|Aug 31, 2024 | Author: Admin

Over 200 million users a week

Category: Apple|Aug 30, 2024 | Author: Admin

Chrome will redact credit cards, passwords when you share Android screen

Category: General|Aug 29, 2024 | Author: Admin

Google increases Chrome bug bounty rewards up to $250,000

Category: Google|Aug 28, 2024 | Author: Admin

Microsoft: Exchange Online mistakenly tags emails as malware

Category: Microsoft|Aug 27, 2024 | Author: Admin

Microsoft's Windows Control Panel might not get the axe after all — 38-year-old feature could live on as wording about deprecation is removed

Category: Microsoft|Aug 26, 2024 | Author: Admin

Google DeepMind workers urge the company to end ties with military organizations

Category: Google|Aug 25, 2024 | Author: Admin

Microsoft shares temp fix for Linux boot issues on dual-boot systems

Category: Microsoft|Aug 24, 2024 | Author: Admin
more