SonicWall Issues Critical Patch for Firewall Vulnerability Allowing Unauthorized Access

SonicWall recently issued essential security updates to mitigate a critical vulnerability found in its firewall devices, which, if left unpatched, could allow malicious actors to gain unauthorized access. This flaw, identified as CVE-2024-40766 and assigned a high severity score of 9.3 on the CVSS scale, represents a significant security risk due to improper access control mechanisms within the devices. The vulnerability stems from a weakness in the SonicOS management interface, which could be exploited by attackers to bypass security restrictions, leading to unauthorized access to network resources. This flaw not only poses a risk of unauthorized data access but, under specific conditions, may also cause the affected firewall to crash, disrupting network security and availability. The vulnerability affects multiple generations of SonicWall firewalls, including Gen 5, Gen 6, and Gen 7 devices running older firmware versions. SonicWall has urged users to immediately update their devices to the latest firmware versions: 5.9.2.14-13o for Gen 5, 6.5.2.8-2n for SM9800, NSsp 12400, and NSsp 12800, 6.5.4.15.116n for other Gen 6 appliances, and versions higher than SonicOS 7.0.1-5035 for Gen 7 devices. While the company noted that the flaw has not been exploited in the wild, it is still crucial for users to apply these patches without delay to prevent any potential exploitation. SonicWall also recommends additional protective measures for users who cannot immediately apply the patches, such as restricting firewall management access to trusted sources and disabling firewall WAN management access from internet sources. Given the critical nature of this vulnerability, immediate action is necessary to secure network infrastructures against unauthorized access and potential cyber threats. This advisory comes amidst broader concerns about targeted cyber operations by advanced persistent threat (APT) groups, particularly those linked to state-sponsored actors, underscoring the importance of timely patch management and robust security controls to safeguard critical network assets.

Vulnerability Details

SonicWall has categorized this vulnerability as an improper access control flaw specifically affecting the SonicOS management interface. This issue arises from inadequate enforcement of security controls within the management access of SonicOS, potentially allowing unauthorized users to bypass normal authentication or authorization processes. As a result, attackers could gain unauthorized access to sensitive resources and settings within the firewall, which are typically restricted to authorized administrators. This breach of access controls poses a significant risk, as it could enable attackers to modify firewall configurations, monitor network traffic, or disrupt firewall operations. Moreover, under certain conditions, exploiting this vulnerability could destabilize the firewall’s operations, potentially leading to a system crash. Such a crash not only impacts network availability but also exposes the network to further attacks during downtime. The improper access control, therefore, not only jeopardizes the integrity and confidentiality of the firewall’s protected resources but also threatens the stability and availability of the entire network infrastructure it safeguards. This makes the flaw particularly critical, necessitating prompt attention and remediation to prevent potential security breaches and operational disruptions.

Affected Devices

The vulnerability impacts the following SonicWall devices:

  1. Gen 5 Firewalls (SOHO): Devices running firmware older than version 5.9.2.14-13o.
  2. Gen 6 Firewalls:
  • SM9800, NSsp 12400, and NSsp 12800 running firmware older than version 6.5.2.8-2n.
  • Other Gen 6 Firewall appliances running firmware older than version 6.5.4.15.116n.
  1. Gen 7 Firewalls: Devices running SonicOS 7.0.1-5035 and older versions.

Recommended Actions

SonicWall has addressed the vulnerability in the following firmware versions:

  • SOHO (Gen 5 Firewalls): Upgrade to 5.9.2.14-13o.
  • Gen 6 Firewalls: Upgrade to 6.5.2.8-2n for SM9800, NSsp 12400, and NSsp 12800. For other Gen 6 Firewall appliances, upgrade to 6.5.4.15.116n.
  • Gen 7 Firewalls: Ensure devices are running firmware versions higher than 7.0.1-5035.

Although the vulnerability is not reproducible in SonicOS firmware versions higher than 7.0.1-5035, SonicWall recommends installing the latest firmware to ensure maximum security.

Immediate Mitigation Strategies

For users unable to immediately apply the patches, SonicWall recommends the following temporary mitigation measures:

  • Restrict firewall management access to trusted sources.
  • Disable firewall WAN management access from internet sources to prevent unauthorized external access.

Exploitation Status

At this time, SonicWall has not reported any instances of the vulnerability being exploited in the wild. However, the critical nature of the flaw necessitates prompt action to safeguard against potential threats.

Historical Context and Related Threats

In 2023, Mandiant, a cybersecurity firm owned by Google, revealed details about a sophisticated cyber campaign involving a suspected China-linked threat actor, identified as UNC4540. This adversary specifically targeted unpatched SonicWall Secure Mobile Access (SMA) 100 appliances, exploiting known vulnerabilities within these devices to infiltrate networks. By focusing on these unpatched systems, UNC4540 aimed to take advantage of weaknesses that had not yet been addressed by system administrators, allowing them to gain a foothold within the targeted networks. Once access was obtained, the attackers deployed a malicious tool known as Tiny SHell. This tool is a lightweight, stealthy backdoor designed for long-term persistence, enabling the attackers to maintain covert access to the compromised systems over extended periods. Tiny SHell allows the attackers to execute arbitrary commands, steal sensitive data, and perform lateral movement across the network while remaining undetected. This strategy reflects a broader shift in tactics among China-nexus threat groups, focusing on exploiting edge devices and unpatched vulnerabilities to establish and maintain unauthorized access to critical network infrastructures. The use of Tiny SHell underscores the importance of promptly applying security patches and maintaining rigorous monitoring of network devices to defend against such persistent threats.

Emerging Trends in Threat Actor Tactics

Recent cybersecurity intelligence has highlighted a notable shift in tactics employed by various China-linked threat actors, who are increasingly focusing their efforts on compromising edge infrastructure to secure undetected remote access to targeted systems. This strategic pivot aims to exploit vulnerabilities in network devices that serve as gateways to internal networks, allowing attackers to bypass traditional security defenses and establish a stealthy presence within the targeted environments. A prime example of this trend is an intrusion set identified as Velvet Ant, which was uncovered using a sophisticated zero-day exploit specifically targeting Cisco Switch appliances. By exploiting this unknown vulnerability, Velvet Ant was able to breach the network defenses without triggering conventional security alerts. The primary objective of this attack was to deploy a novel malware strain, aptly named VELVETSHELL, which represents a hybrid creation combining elements of two existing malicious tools: Tiny SHell and 3proxy. Tiny SHell, known for its lightweight and persistent backdoor capabilities, was integrated with 3proxy, a versatile and highly configurable proxy server, to create a powerful tool capable of both maintaining unauthorized access and enabling further exploitation activities such as data exfiltration and command-and-control communications. This sophisticated use of a zero-day exploit, combined with the deployment of VELVETSHELL, underscores the evolving threat landscape and the need for organizations to enhance their security posture by focusing not only on traditional endpoints but also on the security of their edge devices and network infrastructure to mitigate the risk of such advanced, stealthy attacks.

Remediation Steps

  1. Upgrade Firmware: Update SOHO (Gen 5 Firewalls) to version 5.9.2.14-13o.
  2. Upgrade Gen 6 Firewalls: Update SM9800, NSsp 12400, and NSsp 12800 to version 6.5.2.8-2n.
  3. Upgrade Other Gen 6 Appliances: Update to version 6.5.4.15.116n.
  4. Upgrade Gen 7 Firewalls: Ensure firmware is higher than SonicOS 7.0.1-5035.
  5. Restrict Management Access: Limit access to trusted sources only.
  6. Disable WAN Management Access: Prevent access from internet sources.