Join the Conversation

To sign in, use your existing MySonicWall account. To create a free MySonicWall account click "Register".

Security Advisory: SonicOS Vulnerability in Firewall Web Management Interface

MicahMicah admin
edited June 2021 in Mid Range Firewalls

UPDATE: June 15, 2021 | 10 a.m. PDT

Additional analysis confirms that one of the requirements for the vulnerability to be triggered is that the potential attack must come from the same origin IP as the active management session. That requires the admin to either have their machine compromised, or the attacker and the admin reside on the same remote network. Both of these scenarios are exceptionally unlikely. While we have yet to see this vulnerability exploited in the wild, SonicWall still recommends the upgrade for all impacted users.


June 14, 2021

SonicWall physical and virtual firewalls running certain versions of SonicOS may contain a vulnerability that could be leveraged for an unauthenticated Denial-of-Service (DoS) attack by sending a specially crafted POST request to the web interface.  

At this time, there is no indication that the discovered vulnerability is being exploited in the wild.

SonicWall STRONGLY advises customers to apply the respective SonicOS patch immediately. See below for specific SonicOS versions.

Impact

The vulnerability requires Web Management to be enabled on the WAN/LAN interface and requires the precondition of an ongoing active management session. For example, an administrator is logged into the web interface or Global Management System (GMS) / Network Security Manager (NSM) are configured to manage the firewall over HTTPS on the WAN interface.

Other GMS/NSM management modes, enumerated below, are not impacted while WAN management is disabled on the firewall.

The SSL-VPN portal on the firewall, Virtual Office, is NOT affected.


Resolution

Updating SonicOS Firmware (Recommended)

After reviewing this security advisory, please go to MySonicWall and download the appropriate SonicOS patch release from the table below. The following article provides information on “How to Update SonicOS Firmware.”

Temporary Mitigation: Restrict Access to SonicWall Management

Until the below patches can be applied, SonicWall strongly recommends that administrators limit SonicOS management access to trusted sources (and/or disable management access from untrusted internet sources) by modifying the existing SonicOS Management access rules (SSH/HTTPS/HTTP Management). This will only allow management access from trusted source IP addresses.

Please refer to the following knowledgebase articles:

In addition, it is a recommended practice to update the default management port to a custom port to prevent attacks on well-known ports.

SonicOS Patch Releases

In the table below, find the existing SonicOS version that a firewall is currently running (SonicOS Running Version). Select the SonicOS patch release from the same row, download that version from MySonicWall, and update the SonicOS firmware using the steps linked above.

SonicWall has provided patches for recent major and minor releases, as shown in the table above. For devices with hotfixes or language-specific releases, please follow the instructions above to restrict SonicWall management access (HTTPS/HTTP/SSH) to trusted sources and/or disable management access from untrusted internet sources. Once complete, coordinate with SonicWall support to select the appropriate patch with the hotfix.


Additional Resources

Category: Mid Range Firewalls
Reply

@micah - SonicWall's Self-Service Sr. Manager

Comments

Sign In or Register to comment.