#VU54857 SQL injection in SonicWall Secure Remote Access (SRA)


Published: 2021-07-14

Vulnerability identifier: #VU54857

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SonicWall Secure Remote Access (SRA)
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: SonicWall

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within SonicWall SSL-VPN interface. A remote non-authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

The vulnerability affects SRA appliances running all 8.x firmware or an old version of firmware 9.x (9.0.0.9-26sv or earlier).

Vulnerable software versions

SonicWall Secure Remote Access (SRA): 9.0.0.9-26sv


External links
http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability