Vulnerabilities

SonicWall Customers Warned of High-Risk Flaws in Remote Access Appliances

SonicWall is urging organizations to address as soon as possible a series of recently patched vulnerabilities affecting its Secure Mobile Access (SMA) 100 series appliances.

<p><strong><span><span>SonicWall is urging organizations to address as soon as possible a series of recently patched vulnerabilities affecting its Secure Mobile Access (SMA) 100 series appliances.</span></span></strong></p>

SonicWall is urging organizations to address as soon as possible a series of recently patched vulnerabilities affecting its Secure Mobile Access (SMA) 100 series appliances.

The flaws, eight in total, affect the SonicWall SMA 200, 210, 400, 410 and 500v secure access gateway products (all part of the SMA 100 series), as well as SMA 100 series appliances that have the Web Application Firewall (WAF) enabled.

The most severe of these issues is CVE-2021-20038 (CVSS score of 9.8), which could allow an unauthenticated attacker to cause a stack-based buffer overflow and achieve code execution on a vulnerable device.

SonicWall’s advisory also describes CVE-2021-20045, which has been assigned to a series of critical (CVSS score of 9.4) heap-based and stack-based buffer overflow vulnerabilities. Also affecting SMA 100 appliances with WAF enabled, the security holes could be exploited for remote code execution without authentication.

Next in line is CVE-2021-20043 (CVSS score of 8.8), a heap-based buffer overflow that can be exploited remotely to achieve code execution, but which requires authentication.

The company also addressed high-severity unauthenticated CPU exhaustion (CVE-2021-20041), authenticated command injection (CVE-2021-20039), and post-authentication remote code execution (CVE-2021-20044) flaws in SMA 100 series appliances, along with two medium-severity bugs (unauthenticated file upload path traversal and unauthenticated confused deputy).

The company has released patches for all of these security errors and advises customers to apply the fixes as soon as possible, as there are no mitigations available for the bugs.

“SonicWall strongly urges organizations […] to patch SMA 100 series products, which include SMA 200, 210, 400, 410 and 500v appliances,” the company said in an alert.

Advertisement. Scroll to continue reading.

To date there is no evidence that any of these vulnerabilities have been exploited in malicious attacks, but previous targeting of SonicWall SMA devices suggests that it might not be long before adversaries start exploiting the newly addressed flaws as well.

Related: SonicWall Patches Critical Vulnerability in SMA Appliances

Related: SonicWall Warns of Imminent Ransomware Attacks Targeting Firmware Flaw

Related: Attackers Leverage SonicWall VPN Flaw to Compromise SRA Appliances

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version