SQL injection in Sophos XG Firewall/SFOS



Published: 2020-04-26 | Updated: 2020-04-28
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-12271
CWE-ID CWE-89
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Sophos Firewall
Hardware solutions / Security hardware applicances

Vendor Sophos

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 28.04.2020

Assigned CVE-ID.

1) SQL injection

EUVDB-ID: #VU27326

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-12271

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to the User Portal or Admin interfaces. A remote non-authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note, this vulnerability is being actively exploited in the wild.

Mitigation

Apply hotfix, provided by the vendor.

Vulnerable software versions

Sophos Firewall: 15.0 - 18.0

External links

http://community.sophos.com/kb/en-us/135412


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###