Cyber Security News

SonicWall Firewalls Exploit Hijack SSL VPN Sessions to Gain Networks Access

SonicWall firewalls running specific versions of SonicOS are vulnerable to a critical authentication bypass flaw, tracked as CVE-2024-53704, which allows attackers to hijack active SSL VPN sessions.

This vulnerability has been classified as high-risk, with a CVSS score of 8.2.

It affects SonicOS versions 7.1.x (up to 7.1.1-7058), 7.1.2-7019, and 8.0.0-8035, used in various Gen 6 and Gen 7 firewall models.

Critical Vulnerability Enables Session Hijacking

Security researchers at Bishop Fox successfully demonstrated the exploit, revealing that an attacker can remotely bypass authentication without requiring credentials.

By sending a specially crafted session cookie containing a base64-encoded string of null bytes to the SSL VPN endpoint (/cgi-bin/sslvpnclient), attackers can assume control of active VPN sessions.

attack path

This grants unauthorized access to sensitive internal resources, including Virtual Office bookmarks and VPN client configurations, and enables the establishment of new VPN tunnels into private networks.

The exploit also forcibly logs out the legitimate user from the session, further disrupting operations.

The vulnerability is particularly concerning because it bypasses even multi-factor authentication (MFA) mechanisms.

Proof-of-Concept (PoC) Released: Urgent Action Required

Bishop Fox released full exploitation details for CVE-2024-53704 after allowing time for system administrators to apply patches.

The public availability of this PoC significantly heightens the risk of exploitation in the wild.

As of February 7, approximately 4,500 internet-facing SonicWall SSL VPN servers remain unpatched.

SonicWall issued its initial advisory on January 7, urging immediate updates to mitigate the vulnerability.

The company has provided firmware patches addressing this flaw in newer versions:

  • Gen 6 Firewalls: SonicOS 6.5.5.1-6n or later
  • Gen 7 Firewalls: SonicOS 7.1.3-7015 or later
  • TZ80 Firewalls: SonicOS 8.0.0-8037 or later

Organizations unable to apply these updates are advised to disable SSL VPN access or restrict it to trusted sources as an interim measure.

The exploit’s simplicity underscores its potential for widespread abuse by threat actors seeking initial network access for espionage or ransomware campaigns.

Once inside, attackers can escalate privileges and conduct lateral movement within compromised networks.

Administrators should take immediate action:

  1. Apply Patches: Update all affected devices to the latest firmware version.
  2. Restrict Access: Limit SSL VPN and SSH management access to trusted IP ranges.
  3. Monitor Logs: Regularly review firewall logs for unusual activity, such as repeated session terminations or unauthorized logins.
  4. Enable MFA: While MFA is bypassed in this exploit, it remains a critical defense against other attacks.

With active exploitation now a significant concern, organizations must prioritize securing their SonicWall firewalls to prevent unauthorized access and potential data breaches.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Aman Mishra

Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Recent Posts

Enhancing Threat Detection With Improved Metadata & MITRE ATT&CK tags

The cybersecurity landscape continues to evolve rapidly, demanding more sophisticated tools and methodologies to combat…

3 minutes ago

Hackers Exploit Ivanti Connect Secure Vulnerability to Inject SPAWNCHIMERA malware

In a concerning development, cybersecurity experts have identified active exploitation of a critical vulnerability in…

10 minutes ago

ZeroLogon Ransomware Exploits Windows AD to Hijack Domain Controller Access

A newly intensified wave of ransomware attacks has surfaced, leveraging the infamous ZeroLogon vulnerability (CVE-2020-1472)…

14 minutes ago

Cl0p Ransomware Hide Itself on Compromised Networks After Exfiltrate the Data

The Cl0p ransomware group, a prominent player in the cybercrime landscape since 2019, has intensified…

18 minutes ago

Researchers Breach Software Supply Chain and Secure $50K Bug Bounty

A duo of cybersecurity researchers uncovered a critical vulnerability in a software supply chain, landing…

2 hours ago

Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows

Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean state-sponsored…

4 hours ago