Urgent Patch Alert | CVE-2024-40766 Puts SonicWall Firewalls at Risk of Exploitation

As you know, digital security is more critical than ever, even the slightest vulnerability can have far-reaching consequences. SonicWall, a prominent provider of network security solutions, has issued an urgent warning regarding a recently discovered vulnerability, tracked as CVE-2024-40766.

This flaw, with a CVSS score of 9.3, represents a significant risk and may already be under active exploitation. With this in mind, SonicWall is urging users to immediately patch their affected devices.

Understanding the CVE-2024-40766 Vulnerability

CVE-2024-40766 is classified as an improper access control vulnerability, impacting various SonicWall firewalls, including Gen 5, Gen 6, and Gen 7 devices running outdated versions of SonicOS. This flaw can potentially allow unauthorized access to resources and, in specific conditions, may even cause the firewall to crash—compromising a network’s protection mechanisms.

First disclosed on August 22, 2024, SonicWall initially believed the flaw was confined to the SonicOS management access. However, in a subsequent update, the company clarified that the SSLVPN feature of the affected devices is also impacted, broadening the scope of the vulnerability.

Impacted Devices and Versions

The following devices and firmware versions are vulnerable to CVE-2024-40766:

  • SonicWall Gen 5 devices, running SonicOS version 5.9.2.14-12o and older – fixed in version 5.9.2.14-13o.
  • SonicWall Gen 6 devices, running versions 6.5.4.14-109n and older – fixed in versions 6.5.2.8-2n (for SM9800, NSsp 12400, NSsp 12800) and 6.5.4.15-116n (for other Gen 6 devices).
  • SonicWall Gen 7 devices, running SonicOS version 7.0.1-5035 and older – the flaw is not reproducible in later versions.

The Exploitation Risk

SonicWall has confirmed that CVE-2024-40766 is “potentially being exploited in the wild.” This is a serious concern because SonicWall firewalls are often exposed to the internet to facilitate remote VPN access, making them prime targets for malicious actors.

In past instances, similar vulnerabilities in SonicWall products have been exploited by threat actors. Notably, in March 2023, a Chinese hacking group known as UNC4540 exploited unpatched SonicWall Secure Mobile Access (SMA) 100 devices, using custom malware that persisted through firmware upgrades.

Mitigation and Patch Recommendations

To protect against the potential exploitation of this vulnerability, SonicWall has issued a number of recommendations:

  1. Apply Patches Immediately: Users of impacted devices should download and install the latest patch versions by login to MySonicWall. Updated versions include:
    • SonicOS 5.9.2.14-13o for Gen 5 devices
    • SonicOS 6.5.4.15-116n for most Gen 6 devices
    • SonicOS versions beyond 7.0.1-5035 for Gen 7 devices
  2. Restrict Firewall Management: Limit firewall management access to trusted sources only. If possible, disable internet access to the WAN management portal to prevent unauthorized access.
  3. Limit SSLVPN Access: Ensure that SSLVPN access is restricted to trusted sources. If SSLVPN is not required, it is advisable to disable it entirely.
  4. Update Passwords: For Gen 5 and Gen 6 devices, users with locally managed accounts should immediately update their passwords. Admins are advised to enable the “User must change password” option for local users.
  5. Enable Multi-Factor Authentication (MFA): For all SSLVPN users, SonicWall recommends enabling MFA using time-based one-time passwords (TOTP) or email-based one-time passwords (OTPs). Detailed instructions on configuring MFA can be found on SonicWall’s support pages.

Why This Matters

Exploits of this nature pose a severe risk to corporate networks, especially as many SonicWall appliances are internet-facing and provide remote VPN access. A compromised firewall can lead to unauthorized access to sensitive data, allowing attackers to establish long-term persistence within the network. This not only jeopardizes data integrity but can also cripple business operations.

Moreover, SonicWall devices have been a consistent target for cyberattacks. Threat actors often leverage these vulnerabilities to gain initial access, install malware, or launch further attacks within corporate environments. Unpatched devices, especially in today’s hyper-connected world, are a significant liability.

Bottom Line

The discovery and potential exploitation of CVE-2024-40766 highlight the importance of maintaining up-to-date software and following best practices in cybersecurity. Organizations using SonicWall devices should immediately apply the necessary patches to protect their networks and mitigate potential risks.

While the specific details on how the flaw is being actively exploited remain unclear, past incidents indicate that unpatched devices are frequently targeted by sophisticated actors. Taking preventive measures, such as patching, limiting access, and enabling MFA, can significantly reduce the attack surface.

For more details on how to implement these mitigations, visit SonicWall’s support site or contact their technical support for further guidance.

Stay safe, stay updated!

Share Your Love