Multiple vulnerabilities in SonicWall SonicOS



Published: 2023-03-02 | Updated: 2024-01-18
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-1101
CVE-2023-0656
CWE-ID CWE-287
CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SonicOS
Operating systems & Components / Operating system

Vendor SonicWall

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU72721

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1101

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote user to bypass 2FA authentication process.

The vulnerability exists due to improper restriction of excessive MFA attempts in SonicOS SSLVPN. A remote user can bypass 2FA authentication process and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SonicOS: 6.5 - 7.0.1.0-5051-R843

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0005


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU72720

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-0656

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the web management interface of SonicWall FireWalls. A remote unauthenticated attacker can send specially crafted request to the system, trigger a stack-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SonicOS: 6.5 - 7.0.1.0-5051-R843

External links

http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0004
http://ssd-disclosure.com/ssd-advisory-sonicwall-ssl-vpn-out-of-bounds-write-dos


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###