Remote code execution in Sophos Firewall



Published: 2022-09-24 | Updated: 2023-12-20
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3236
CWE-ID CWE-94
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Sophos Firewall
Hardware solutions / Security hardware applicances

Vendor Sophos

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Code Injection

EUVDB-ID: #VU67624

Risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-3236

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the User Portal and Webadmin interfaces of Sophos Firewall. A remote non-authenticated attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sophos Firewall: 17.0.0 - 19.0.1

External links

http://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###