A serious authentication bypass vulnerability in SonicWall firewalls, called CVE-2024-53704, is currently being exploited, according to cybersecurity firms.
The increase in attacks is due to the public release of exploit code by Bishop Fox on February 10, 2025, which raises risks for organizations with unpatched devices.
CVE-2024-53704, with a CVSS score of 9.3, affects the SSL VPN authentication in SonicOS, used by SonicWall’s Gen 6, Gen 7, and TZ80 firewalls.
Attackers can take control of active VPN sessions by sending a specially designed session cookie with a base64-encoded null byte to the /cgi-bin/sslvpnclient endpoint.
Exploiting vulnerabilities can bypass multi-factor authentication (MFA), reveal private network routes, and grant unauthorized access to internal resources. It also allows attackers to disconnect legitimate user sessions.
SonicWall announced the flaw on January 7, 2025, advising users to patch it immediately. They stated there was no evidence of active exploitation at that time.
CVE-2024-53704 Exploited in Wild:
Bishop Fox’s proof of concept (PoC) published on February 10 made it easier for attackers. By February 12, Arctic Wolf noted exploitation attempts from fewer than ten different IP addresses, mainly from virtual private servers (VPS).
Security analysts believe the quick weaponization is due to the vulnerability’s severe impact and the history of ransomware groups like Akira and Fog targeting SonicWall devices.
As of February 7, more than 4,500 SonicWall SSL VPN servers exposed on the internet are still unpatched, according to Bishop Fox. The affected firmware versions include:
SonicOS 7.1.x (up to 7.1.1-7058)
SonicOS 7.1.2-7019
SonicOS 8.0.0-8035
Patched versions, including SonicOS 8.0.0-8037 and 7.1.3-7015, were released in January 2025.
The exploitation pattern is similar to past campaigns. In late 2024, Akira ransomware affiliates used hacked SonicWall VPN accounts to breach networks, usually encrypting data within hours of access.
Arctic Wolf cautions that CVE-2024-53704 may lead to ransomware attacks, credential theft, or espionage.
SonicWall and cybersecurity agencies emphasize urgent action:
Upgrade firmware to versions 8.0.0-8037 or 7.1.3-7015. If immediate patching isn’t possible, disable SSL VPN on public interfaces. Limit VPN access to trusted IP ranges and require MFA for other users. Organizations must prioritize patching due to active exploitation risks, especially given the availability of public PoC code and SonicWall’s common use in enterprise networks.