#VU70110 Code Injection in Sophos Firewall


Published: 2022-12-12

Vulnerability identifier: #VU70110

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3696

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Sophos Firewall
Hardware solutions / Security hardware applicances

Vendor: Sophos

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in Webadmin. A remote administrator can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Sophos Firewall: 19.0.0 - 19.0.2


External links
http://www.sophos.com/en-us/security-advisories/sophos-sa-20221201-sfos-19-5-0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability