#VU63313 Use of Hard-coded Cryptographic Key in SonicWall Hardware solutions


Published: 2022-05-17

Vulnerability identifier: #VU63313

Vulnerability risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1701

CWE-ID: CWE-321

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SonicWall SMA 1000
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 6200
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 6210
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 7200
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 7210
Hardware solutions / Routers & switches, VoIP, GSM, etc
SonicWall SMA 8000v
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: SonicWall

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to usage of a shared hard-coded encryption key. A local user who can obtain the key can gain access and manipulate sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SonicWall SMA 1000: 12.4.0 - 12.4.1-02873

SonicWall SMA 6200: 12.4.0 - 12.4.1

SonicWall SMA 6210: 12.4.0 - 12.4.1

SonicWall SMA 7200: 12.4.0 - 12.4.1

SonicWall SMA 7210: 12.4.0 - 12.4.1

SonicWall SMA 8000v: 12.4.0 - 12.4.1


External links
http://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0009


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability