#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

25 C
Dubai
Thursday, April 17, 2025
HomeTopics 4PatchSonicWall Urges Immediate Action as PoCs for Critical SSLVPN Flaw Surface

SonicWall Urges Immediate Action as PoCs for Critical SSLVPN Flaw Surface

Date:

Related stories

spot_imgspot_imgspot_imgspot_img

SonicWall has issued an urgent warning following the public release of proof-of-concept (PoC) exploits targeting a critical authentication bypass vulnerability (CVE-2024-53704) in its SonicOS SSLVPN service. The flaw, rated 8.2 on the CVSS scale, allows attackers to circumvent authentication and gain unauthorized access to affected firewalls.

Security researchers Daan Keuper, Thijs Alkemade, and Khaled Nassar of Computest Security (via Trend Micro’s Zero Day Initiative) initially discovered the vulnerability, which SonicWall patched in January 2025. However, with PoCs now circulating, unpatched systems face an elevated risk of exploitation.

This article delves into the technical details of the vulnerability, affected products, mitigation strategies, and expert recommendations to safeguard enterprise networks.

Detailed Analysis of the SonicWall SSLVPN Vulnerabilities

1. The Critical Flaw: CVE-2024-53704 (SSLVPN Authentication Bypass)

  • CVSS Score: 8.2 (High)
  • Attack Vector: Network-based (no authentication required)
  • Impact: Allows attackers to bypass SSLVPN authentication and access internal networks.
  • Affected Products:
  • Gen7 Firewalls (TZ270, TZ370, NSa 2700, etc.) running SonicOS 7.1.x (versions ≤ 7.1.1-7058 & 7.1.2-7019)
  • TZ80 Firewalls running SonicOS 8.0.0-8035

2. Additional Vulnerabilities in SonicOS

  • CVE-2024-40762 (Weak PRNG in SSLVPN token generation, CVSS 7.1)
  • CVE-2024-53705 (SSH Management SSRF, CVSS 6.5)
  • CVE-2024-53706 (Local Privilege Escalation in Gen7 NSv Cloud, CVSS 7.8)

3. Indicators of Compromise (IoCs)

SonicWall has identified the following log entry as a potential sign of exploitation:

Event: SSL VPN Session  
Message: "User [SSLVPN_User]: Reuse SSLVPN session for the no. time(s)"  

4. Public Exploits & Increased Risk

  • PoCs for CVE-2024-53704 were released in late January 2025, significantly raising the likelihood of mass exploitation.
  • Threat actors, including ransomware groups, may leverage this flaw to infiltrate corporate networks.

10 Critical Recommendations to Mitigate the Threat

1. Immediately Apply Patches

      • Upgrade to:
        • SonicOS 7.1.3-7015 (Gen7)
        • SonicOS 8.0.0-8037 (TZ80)
        • SonicOS 6.5.5.1-6n (Gen6)

      2. Disable SSLVPN If Patching Is Delayed

        • Restrict SSLVPN access to trusted IPs or disable it entirely if not in use.

        3. Restrict SSH Management Access

          • Limit SSH to internal/admin networks only.

          4. Monitor SSLVPN Logs for Suspicious Activity

            • Look for repeated session reuse attempts.

            5. Implement Network Segmentation

              • Isolate critical systems from VPN-facing assets.

              6. Enable Multi-Factor Authentication (MFA)

                • Adds an extra layer of security even if SSLVPN is compromised.

                7. Deploy Intrusion Detection/Prevention (IDS/IPS)

                  • Block known exploit patterns.

                  8. Conduct Threat Hunting

                    • Check for unusual VPN logins or lateral movement.

                    9. Review Third-Party VPN Alternatives

                      • If SonicWall SSLVPN cannot be secured, consider temporary alternatives.

                      10. Engage Incident Response Teams

                        • If compromised, initiate forensic analysis immediately.

                        Conclusion

                        The public release of SonicWall SSLVPN PoCs has escalated the risk of widespread attacks. Organizations must patch immediately or implement strict access controls to prevent breaches. Given the severity of CVE-2024-53704, delaying remediation could lead to ransomware incidents, data theft, or network takeovers.

                        SonicWall’s Product Security Incident Response Team (PSIRT) continues to monitor threats, but proactive defense is critical. Stay vigilant, enforce strict access policies, and ensure all security advisories are followed.

                        Additional Resources

                        Ouaissou DEMBELE
                        Ouaissou DEMBELEhttp://cybercory.com
                        Ouaissou DEMBELE is an accomplished cybersecurity professional and the Editor-In-Chief of cybercory.com. He has over 10 years of experience in the field, with a particular focus on Ethical Hacking, Data Security & GRC. Currently, Ouaissou serves as the Co-founder & Chief Information Security Officer (CISO) at Saintynet, a leading provider of IT solutions and services. In this role, he is responsible for managing the company's cybersecurity strategy, ensuring compliance with relevant regulations, and identifying and mitigating potential threats, as well as helping the company customers for better & long term cybersecurity strategy. Prior to his work at Saintynet, Ouaissou held various positions in the IT industry, including as a consultant. He has also served as a speaker and trainer at industry conferences and events, sharing his expertise and insights with fellow professionals. Ouaissou holds a number of certifications in cybersecurity, including the Cisco Certified Network Professional - Security (CCNP Security) and the Certified Ethical Hacker (CEH), ITIL. With his wealth of experience and knowledge, Ouaissou is a valuable member of the cybercory team and a trusted advisor to clients seeking to enhance their cybersecurity posture.

                        Subscribe

                        - Never miss a story with notifications

                        - Gain full access to our premium content

                        - Browse free from up to 5 devices at once

                        Latest stories

                        spot_imgspot_imgspot_imgspot_img

                        LEAVE A REPLY

                        Please enter your comment!
                        Please enter your name here