SonicWall has recently published a security notice in which 15 vulnerabilities were fixed.
CVEs for these vulnerabilities have been published, and patches for 4 Critical, 4 High, and 7 Medium severity vulnerabilities have been patched as per the notice.
These Vulnerabilities let attackers inject SQL queries and bypass authentication.
An unauthorized attacker can read the administrator password hash via a web service call leading to the exposure of sensitive information.
This vulnerability exists in SonicWall GSM and Analytics Web services products and has a CVSS Score of 9.8 (Critical).
This vulnerability exists in the application database due to improper neutralization of SQL injection commands that allow an attacker to exfiltrate sensitive information. This vulnerability has a CVSS Score of 9.8 (Critical).
This vulnerability exists in the SonicWall GSM and Analytics Web Services, which had insufficient checks that led to authentication bypass. The CVSS Score for this vulnerability is given as 9.4 (Critical)
This vulnerability exists as SonicWall GSM and Analytics Web Services uses static values for authentication without proper checks which leads to authentication bypass. The CVSS Score for this vulnerability is given as 9.4 (Critical).
This vulnerability exists in the SonicWall GSM and Analytics Web Services due to improper neutralization of special elements for commands used in OS command injection, allowing an attacker to execute arbitrary code with root privileges. The CVSS Score for this vulnerability is given as 8.8 (High).
This vulnerability exists due to the Use of Hard-coded Cryptographic keys in the SonicWal GSM and Analytics Web Services. The CVSS Score for this vulnerability is given as 7.5 (High).
This vulnerability allows an authenticated attacker to upload files to the filesystem of SonicWall GSM and Analytics Web Services with root privileges. The CVSS Score for this vulnerability is given as 7.1 (High).
This vulnerability allows an authenticated attacker to traverse to a restricted directory and extract arbitrary files to any location on the filesystem with root privileges using the Zip Slip method. The CVSS Score for this vulnerability 7.1 (High).
CVE | CVSS | Severity | Description |
CVE-2023-34133 | 9.8 | Critical | Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass |
CVE-2023-34134 | 9.8 | Critical | Password Hash Read via Web Service |
CVE-2023-34124 | 9.4 | Critical | Web Service Authentication Bypass |
CVE-2023-34137 | 9.4 | Critical | CAS Authentication Bypass |
CVE-2023-34127 | 8.8 | High | Post-Authenticated Command Injection |
CVE-2023-34123 | 7.5 | High | Predictable Password Reset Key |
CVE-2023-34126 | 7.1 | High | Post-Authenticated Arbitrary File Upload |
CVE-2023-34129 | 7.1 | High | Post-Authenticated Arbitrary File Write via Web Service (Zip Slip) |
CVE-2023-34125 | 6.5 | Medium | Post-Authenticated Arbitrary File Read via Backup File Directory Traversal |
CVE-2023-34128 | 6.5 | Medium | Hardcoded Tomcat Credentials (Privilege Escalation) |
CVE-2023-34135 | 6.5 | Medium | Post Authenticated Arbitrary File Read via Web Service |
CVE-2023-34136 | 6.5 | Medium | Unauthenticated File Upload |
CVE-2023-34130 | 5.3 | Medium | Use of Outdated Cryptographic Algorithm with Hardcoded Key |
CVE-2023-34131 | 5.3 | Medium | Unauthenticated Sensitive Information Leak |
CVE-2023-34132 | 4.9 | Medium | Client-Side Hashing Function Allows Pass-the-Hash |
Affected Version | Fixed in Version |
GMS 9.3.2-SP1 and before | GMS 9.3.3 |
Analytics 2.5.0.4-R7 and before | Analytics 2.5.2 |
Users of these products should upgrade to the latest versions to prevent threat actors; more details can be found in the Sonicwall advisory.
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…