Vulnerability in SonicWall SonicOS

Security

September 6, 2024

This Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory is being provided to assist individuals, agencies, and organizations in guarding against the persistent
malicious actions of cybercriminals.

A vulnerability has been discovered in SonicWall SonicOS Management Access and SSLVPN, which could allow for unauthorized resource access and in specific conditions, causing the firewall to crash. SonicOS is SonicWall’s operating system designed for their firewalls and other security devices. Successful exploitation of the most severe of these vulnerabilities could allow for unauthorized access on the system. Depending on the privileges associated with the system, an attacker could then; view, change, or delete data.

Threat Intelligence
SonicWall reports CVE-2024-40766 is being actively exploited in the wild.

Systems Affected

  • SOHO (Gen 5) 5.9.2.14-12o and older versions
  • Gen6 Firewalls 6.5.4.14-109n and older versions
  • Gen7 Firewalls SonicOS build version 7.0.1-5035 and older versions

Risk
Government:
– Large and medium government entities: High
– Small government entities: Medium

Businesses:
– Large and medium business entities: High
– Small business entities: Medium
Home Users: Low

Recommendations

  • Apply appropriate updates provided by SonicWall to vulnerable systems immediately after appropriate testing.
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.
  • Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Configure separate virtual private cloud (VPC) instances to isolate critical cloud systems.
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.

Reference
SonicWall:
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015

Reporting
The NJCCIC encourages recipients who discover signs of malicious cyber activity to contact the NJCCIC via the cyber incident report form at www.cyber.nj.gov/report.

Please do not hesitate to contact us here at cybercc.org with any questions.
Also, for more background on recent cybersecurity efforts, please visit cyber.nj.gov.