Cyber Security News

SonicWall Firewall Vulnerability Enables Unauthorized Access

Researchers from Bishop Fox have successfully exploited CVE-2024-53704, an authentication bypass vulnerability that affects SonicWall firewalls.

This critical flaw allows remote attackers to hijack active SSL VPN sessions, enabling unauthorized network access without requiring user credentials.

If left unpatched, the vulnerability poses significant risks to organizations relying on SonicWall devices for their network security.

CVE-2024-53704: The Threat Explained

The vulnerability, disclosed by SonicWall on January 7, 2025, targets the SSL VPN component of their firewalls.

According to findings shared by Jon Williams, a security researcher at Bishop Fox, the exploit is relatively simple to execute despite the complex reverse engineering required to uncover the flaw.

Once exploited, it permits an attacker to take over an active VPN session as long as at least one user is connected.

This session hijacking capability is far-reaching. Exploiting the flaw enables attackers to:

  • Identify the compromised user.
  • Retrieve configuration files from NetExtender.
  • Access private network routes reachable by the victim.
  • Initiate VPN tunnel connections—all without needing the victim’s password.

Additionally, attackers can log the authorized user out of their session at will. Williams emphasized the opportunistic nature of the vulnerability, stating, “The attacker doesn’t have to know who they’re targeting—any active session can be hijacked.”

Urgency for Patching

SonicWall issued patches for this vulnerability in January 2025, but thousands of devices remain exposed as organizations delay updates.

Bishop Fox took proactive steps to assist their clients by notifying them about the flaw and demonstrating exploit impacts.

To mitigate the threat, administrators of SonicWall appliances are urged to apply the latest updates immediately.

Delays in patching leave networks open to severe exploitation risks, with attackers potentially gaining access to sensitive internal systems.

Bishop Fox adhered to a responsible disclosure timeline before publicly sharing exploit details. The disclosure process included a waiting period of 90 days after SonicWall’s initial report and 30 days following the patch release.

During this time, researchers withheld critical technical details to allow organizations sufficient time for remediation.

Jon Williams encouraged affected users to take action promptly, stating, “The good news is that patches are available. For SonicWall customers, it’s critical to update all affected devices immediately.”

The exploitation of CVE-2024-53704 serves as a stark reminder of the ongoing risks posed by unpatched vulnerabilities.

For organizations relying on SonicWall firewalls to protect their network perimeter, timely patching is not optional—it’s essential to prevent unauthorized access and potential data breaches.

Cybersecurity teams should prioritize patch management as a cornerstone of defense against evolving threats.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

U.S. Secures Extradition of Rydox Cybercrime Marketplace Admins from Kosovo in Major International Operation

The United States has successfully extradited two Kosovo nationals, Ardit Kutleshi, 26, and Jetmir Kutleshi,…

3 hours ago

Ivanti Fully Patched Connect Secure RCE Vulnerability That Actively Exploited in the Wild

Ivanti has issued an urgent security advisory for CVE-2025-22457, a critical vulnerability impacting Ivanti Connect…

2 days ago

Beware! Weaponized Job Recruitment Emails Spreading BeaverTail and Tropidoor Malware

A concerning malware campaign was disclosed by the AhnLab Security Intelligence Center (ASEC), revealing how…

2 days ago

EncryptHub Ransomware Uncovered Through ChatGPT Use and OPSEC Failures

EncryptHub, a rapidly evolving cybercriminal entity, has come under intense scrutiny following revelations of operational…

2 days ago

PoisonSeed Targets CRM and Bulk Email Providers in New Supply Chain Phishing Attack

A sophisticated phishing campaign, dubbed "PoisonSeed," has been identified targeting customer relationship management (CRM) and…

2 days ago

Beware! Fake Unpaid Tolls Messages Used in Phishing Attack to Steal Login Credentials

A surge in phishing text messages claiming unpaid tolls has been linked to a massive…

2 days ago