Remote code execution in Sophos Firewall



Published: 2022-03-28 | Updated: 2023-01-08
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-1040
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Sophos Firewall
Hardware solutions / Security hardware applicances

Vendor Sophos

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 30.03.2022

Added information about in-the-wild exploitation of the vulnerability.

1) Input validation error

EUVDB-ID: #VU61634

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-1040

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected device.

The vulnerability exists due to insufficient validation of user-supplied input in the User Portal and Webadmin. A remote attacker can send specially crafted requests to the web interface and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected device.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sophos Firewall: 17.0.0 - 18.5.3

External links

http://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce
http://support.sophos.com/support/s/article/KB-000043853?language=en_US
http://www.sophos.com/en-us/security-advisories/sophos-sa-20220907-sfos-18-5-4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###