Friday, April 19, 2024

RCE in Sophos Firewall is being exploited in the wild (CVE-2022-3236)

Sophos has patched an actively exploited remote code execution vulnerability (CVE-2022-3236) in its Firewall solutions, and has pushed the fix to customers who have an automatic installation of hotfixes enabled.

If this news triggers a feeling of déjà vu, there’s a good reason: earlier this year, another zero-day (CVE-2022-1040) in the same component was leveraged by attackers against “a small set of specific organizations, primarily in the South Asia region” – and this time around is the same.

About CVE-2022-3236

CVE-2022-3236 is a code injection vulnerability in the User Portal and Webadmin of Sophos Firewall. If successfully exploited, it allows for remote code execution (RCE) on the targeted vulnerable installation.

It affects Sophos Firewall v19.0 MR1 (19.0.1) and older. Sophos published hotfixes for a variety of them, and has included the fix in v18.5 MR5 (18.5.5), v19.0 MR2 (19.0.2), and v19.5 GA.

The hotfixes have been pushed to customers with the “Allow automatic installation of hotfixes” feature enabled on remediated versions (the feature is enabled by default).

Customers who don’t have the featured enabled are advised to get the hotfix or to upgrade to a newer version. If none of that is possible, they can protect themselves from external attackers by disabling WAN access to the User Portal and Webadmin. As an alternative for remote access and management, they can use VPN and/or the Sophos Central cloud management platform.

“Users of older versions of Sophos Firewall are required to upgrade to receive the latest protections, and this fix,” the company said.

What about the attacks?

CVE-2022-3236 has been added to CISA’s Known Exploited Vulnerabilities Catalog, which means that US federal civilian executive branch agencies are required to remediate it.

Recommended:  Open Web Analytics RCE 1.7.3 - Remote Code Execution

Sophos did not name the organizations that have been compromised by attackers via CVE-2022-3236, but said that they “informed each of these organizations directly.”

According to Volexity researchers, CVE-2022-1040 was used by a Chinese APT group dubbed “Drifting Cloud” in early March 2022.

“DriftingCloud is an effective, well-equipped, and persistent threat actor targeting five-poisons-related targets. They are able to develop or purchase zero-day exploits to achieve their goals, tipping the scales in their favor when it comes to gaining entry to target networks,” the researchers noted.

source

Suggest an edit to this article

Go to Cybersecurity Knowledge Base

Got to the Latest Cybersecurity News

Go to Cybersecurity Academy

Go to Homepage

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for our Weekly Cybersecurity Newsletter Today.

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
ClosePlease login
Share the word, let's increase Cybersecurity Awareness as we know it
- Sponsored -

Sponsored Offer

Unleash the Power of the Cloud: Grab $200 Credit for 60 Days on DigitalOcean!

Digital ocean free 200

Discover more infosec

User Avatar
Steven Black (n0tst3)
Hello! I'm Steve, an independent security researcher, and analyst from Scotland, UK. I've had an avid interest in Computers, Technology and Security since my early teens. 20 years on, and, it's a whole lot more complicated... I've assisted Governments, Individuals and Organizations throughout the world. Including; US DOJ, NHS UK, GOV UK. I'll often reblog infosec-related articles that I find interesting. On the RiSec website, You'll also find a variety of write-ups, tutorials and much more!

more infosec reads

Subscribe for weekly updates

explore

more

security