Thursday , February 20 2025
Sonicwall firewall

SonicWall Firewall Auth Bypass Vulnerability Exploited in Wild

A serious authentication bypass vulnerability in SonicWall firewalls, called CVE-2024-53704, is currently being exploited, according to cybersecurity firms.

The increase in attacks is due to the public release of exploit code by Bishop Fox on February 10, 2025, which raises risks for organizations with unpatched devices.

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

CISA Warns Active Exploitation of Apple iOS Security Flaw

CISA has issued an urgent warning about a critical zero-day vulnerability in Apple iOS and iPadOS, known as CVE-2025-24200, which...
Read More
CISA Warns Active Exploitation of Apple iOS Security Flaw

Massive IoT Data Breach Exposes 2.7 Billion Records

A major IoT data breach has exposed 2.7 billion records, including Wi-Fi network names, passwords, IP addresses, and device IDs....
Read More
Massive IoT Data Breach Exposes 2.7 Billion Records

CVE-2024-53704, with a CVSS score of 9.3, affects the SSL VPN authentication in SonicOS, used by SonicWall’s Gen 6, Gen 7, and TZ80 firewalls.

Attackers can take control of active VPN sessions by sending a specially designed session cookie with a base64-encoded null byte to the /cgi-bin/sslvpnclient endpoint.

Exploiting vulnerabilities can bypass multi-factor authentication (MFA), reveal private network routes, and grant unauthorized access to internal resources. It also allows attackers to disconnect legitimate user sessions.
SonicWall announced the flaw on January 7, 2025, advising users to patch it immediately. They stated there was no evidence of active exploitation at that time.

CVE-2024-53704 Exploited in Wild:

Bishop Fox’s proof of concept (PoC) published on February 10 made it easier for attackers. By February 12, Arctic Wolf noted exploitation attempts from fewer than ten different IP addresses, mainly from virtual private servers (VPS).

Security analysts believe the quick weaponization is due to the vulnerability’s severe impact and the history of ransomware groups like Akira and Fog targeting SonicWall devices.

As of February 7, more than 4,500 SonicWall SSL VPN servers exposed on the internet are still unpatched, according to Bishop Fox. The affected firmware versions include:

SonicOS 7.1.x (up to 7.1.1-7058)
SonicOS 7.1.2-7019
SonicOS 8.0.0-8035

Patched versions, including SonicOS 8.0.0-8037 and 7.1.3-7015, were released in January 2025.

The exploitation pattern is similar to past campaigns. In late 2024, Akira ransomware affiliates used hacked SonicWall VPN accounts to breach networks, usually encrypting data within hours of access.

Arctic Wolf cautions that CVE-2024-53704 may lead to ransomware attacks, credential theft, or espionage.

SonicWall and cybersecurity agencies emphasize urgent action:

Upgrade firmware to versions 8.0.0-8037 or 7.1.3-7015. If immediate patching isn’t possible, disable SSL VPN on public interfaces. Limit VPN access to trusted IP ranges and require MFA for other users. Organizations must prioritize patching due to active exploitation risks, especially given the availability of public PoC code and SonicWall’s common use in enterprise networks.

Check Also

Insikt Group

Salt Typhoon Exploits Vulnerable Cisco Devices of Telcoms Globally

Between December 2024 and January 2025, Recorded Future’s Insikt Group discovered a campaign targeting unpatched …

Leave a Reply

Your email address will not be published. Required fields are marked *