Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SonicWall Patches Critical Vulnerability in SMA Appliances

SonicWall has published a security advisory and a security notice to inform customers about a critical vulnerability affecting some of its Secure Mobile Access (SMA) appliances.

SonicWall has published a security advisory and a security notice to inform customers about a critical vulnerability affecting some of its Secure Mobile Access (SMA) appliances.

The flaw, identified as CVE-2021-20034, can be exploited by a remote, unauthenticated attacker to delete arbitrary files from the targeted appliance, which could result in the device being reset to factory settings. The security hole can also allow an attacker to gain administrator access to the underlying host.

The cybersecurity firm highlighted that it has seen no evidence of the vulnerability being exploited in the wild. It’s not surprising that this statement is highlighted in the vendor’s advisory considering that SMA appliances have been known to be targeted by malicious actors, in some cases even before a patch was released.

CVE-2021-20034 was reported to SonicWall by Wenxu Yin, a researcher at Chinese cybersecurity firm Qihoo 360.

The vulnerability has been found to impact SMA 200, 210, 400, 410 and 500v appliances running versions 10.2.1.0-17sv, 10.2.0.7-34sv and 9.0.0.10-28sv, and earlier. Patches have been released for each of the affected versions.

“The vulnerability (SNWLID-2021-0021) is due to an improper limitation of a file path to a restricted directory potentially leading to arbitrary file deletion as ‘nobody’,” SonicWall explained in its security notice.

The latest updates for SMA 100 series appliances also patch two medium-severity vulnerabilities, including one that can lead to privilege escalation to root, and one that can be exploited for authenticated arbitrary code injection and DoS attacks.

SonicWall says it has more than half a million customers in over 215 countries and territories so it’s not surprising that its products have been targeted by malicious hackers.

Advertisement. Scroll to continue reading.

Alerts issued earlier this year warned of threat actors exploiting both old and new vulnerabilities, including in SMA, Secure Remote Access (SRA), and Email Security products.

Related: SonicWall Warns of Imminent Ransomware Attacks Targeting Firmware Flaw

Related: SonicWall Patches Command Injection Flaw in Firewall Management Application

Related: SonicWall Zero-Day Exploited by Ransomware Group Before It Was Patched

Related: Researcher Describes Potential Impact of Recently Patched SonicWall NSM Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.