SonicWall Critical Vulnerabilities

SonicWall has recently published a security notice in which 15 vulnerabilities were fixed.

CVEs for these vulnerabilities have been published, and patches for 4 Critical, 4 High, and 7 Medium severity vulnerabilities have been patched as per the notice.

These Vulnerabilities let attackers inject SQL queries and bypass authentication.

Critical Severity Vulnerabilities

CVE-2023-34134: Password Hash Read via Web Service

An unauthorized attacker can read the administrator password hash via a web service call leading to the exposure of sensitive information.

This vulnerability exists in SonicWall GSM and Analytics Web services products and has a CVSS Score of 9.8 (Critical).

CVE-2023-34133: Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass

This vulnerability exists in the application database due to improper neutralization of SQL injection commands that allow an attacker to exfiltrate sensitive information. This vulnerability has a CVSS Score of 9.8 (Critical).

CVE-2023-34124: Web Service Authentication Bypass

This vulnerability exists in the SonicWall GSM and Analytics Web Services, which had insufficient checks that led to authentication bypass. The CVSS Score for this vulnerability is given as 9.4 (Critical) 

CVE-2023-34137: CAS Authentication Bypass

This vulnerability exists as SonicWall GSM and Analytics Web Services uses static values for authentication without proper checks which leads to authentication bypass. The CVSS Score for this vulnerability is given as 9.4 (Critical).

High Severity Vulnerabilities

CVE-2023-34127: Post-Authenticated Command Injection

This vulnerability exists in the SonicWall GSM and Analytics Web Services due to improper neutralization of special elements for commands used in OS command injection, allowing an attacker to execute arbitrary code with root privileges. The CVSS Score for this vulnerability is given as 8.8 (High).

CVE-2023-34123: Predictable Password Reset Key

This vulnerability exists due to the Use of Hard-coded Cryptographic keys in the SonicWal GSM and Analytics Web Services. The CVSS Score for this vulnerability is given as 7.5 (High).

CVE-2023-34126: Post-Authenticated Arbitrary File Upload

This vulnerability allows an authenticated attacker to upload files to the filesystem of SonicWall GSM and Analytics Web Services with root privileges. The CVSS Score for this vulnerability is given as 7.1 (High).

CVE-2023-34129: Post-Authenticated Arbitrary File Write via Web Service (Zip Slip)

This vulnerability allows an authenticated attacker to traverse to a restricted directory and extract arbitrary files to any location on the filesystem with root privileges using the Zip Slip method. The CVSS Score for this vulnerability 7.1 (High).

Here is a Comprehensive List of Vulnerabilities

CVECVSSSeverityDescription
CVE-2023-341339.8Critical Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass
CVE-2023-341349.8Critical Password Hash Read via Web Service
CVE-2023-341249.4 Critical Web Service Authentication Bypass
CVE-2023-341379.4 Critical CAS Authentication Bypass
CVE-2023-341278.8High Post-Authenticated Command Injection
CVE-2023-341237.5 High Predictable Password Reset Key
CVE-2023-341267.1High Post-Authenticated Arbitrary File Upload
CVE-2023-341297.1High Post-Authenticated Arbitrary File Write via Web Service (Zip Slip)
CVE-2023-34125 6.5 Medium Post-Authenticated Arbitrary File Read via Backup File Directory Traversal
CVE-2023-341286.5Medium Hardcoded Tomcat Credentials (Privilege Escalation)
CVE-2023-341356.5Medium Post Authenticated Arbitrary File Read via Web Service
CVE-2023-341366.5Medium Unauthenticated File Upload
CVE-2023-341305.3Medium Use of Outdated Cryptographic Algorithm with Hardcoded Key
CVE-2023-34131 5.3Medium Unauthenticated Sensitive Information Leak
CVE-2023-341324.9Medium Client-Side Hashing Function Allows Pass-the-Hash

Affected Products

Affected VersionFixed in  Version
GMS 9.3.2-SP1 and beforeGMS 9.3.3
Analytics 2.5.0.4-R7 and beforeAnalytics 2.5.2

Users of these products should upgrade to the latest versions to prevent threat actors; more details can be found in the Sonicwall advisory.

Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

LEAVE A REPLY

Please enter your comment!
Please enter your name here