Multiple vulnerabilities in SonicWall SSLVPN SMA series



Published: 2022-05-17
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-22282
CVE-2022-1701
CVE-2022-1702
CWE-ID CWE-284
CWE-321
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SonicWall SMA 1000
Hardware solutions / Routers & switches, VoIP, GSM, etc

SonicWall SMA 6200
Hardware solutions / Routers & switches, VoIP, GSM, etc

SonicWall SMA 6210
Hardware solutions / Routers & switches, VoIP, GSM, etc

SonicWall SMA 7200
Hardware solutions / Routers & switches, VoIP, GSM, etc

SonicWall SMA 7210
Hardware solutions / Routers & switches, VoIP, GSM, etc

SonicWall SMA 8000v
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor SonicWall

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU63302

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22282

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote non-authenticated attacker can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SonicWall SMA 1000: 12.4.0 - 12.4.1-02873

SonicWall SMA 6200: 12.4.0 - 12.4.1

SonicWall SMA 6210: 12.4.0 - 12.4.1

SonicWall SMA 7200: 12.4.0 - 12.4.1

SonicWall SMA 7210: 12.4.0 - 12.4.1

SonicWall SMA 8000v: 12.4.0 - 12.4.1

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of Hard-coded Cryptographic Key

EUVDB-ID: #VU63313

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1701

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to usage of a shared hard-coded encryption key. A local user who can obtain the key can gain access and manipulate sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SonicWall SMA 1000: 12.4.0 - 12.4.1-02873

SonicWall SMA 6200: 12.4.0 - 12.4.1

SonicWall SMA 6210: 12.4.0 - 12.4.1

SonicWall SMA 7200: 12.4.0 - 12.4.1

SonicWall SMA 7210: 12.4.0 - 12.4.1

SonicWall SMA 8000v: 12.4.0 - 12.4.1

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Open redirect

EUVDB-ID: #VU63314

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1702

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SonicWall SMA 1000: 12.4.0 - 12.4.1-02873

SonicWall SMA 6200: 12.4.0 - 12.4.1

SonicWall SMA 6210: 12.4.0 - 12.4.1

SonicWall SMA 7200: 12.4.0 - 12.4.1

SonicWall SMA 7210: 12.4.0 - 12.4.1

SonicWall SMA 8000v: 12.4.0 - 12.4.1

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###