Sonicwall firewalls with critical vulnerabilities 

B2B Cyber ​​Security ShortNews

Share post

Sonicwall uses a vulnerability list on its Security Advisory information page to point out security gaps in various firewalls. Attackers could inject code with manipulated packets or even paralyze the firewall.

Vulnerabilities exist in some Sonicwall firewalls, allowing remote attackers to even inject malicious code. as a result, devices can also be paralyzed by a DoS attack. The manufacturer Sonicwall already provides information on the security gap and patches.

List of Sonicwall firewalls where the vulnerability needs to be patched (Image: Sonicwall).

Many firewalls affected by vulnerability

Administrators should close the gaps quickly, as the problem with CVE-2022-22274 is classified as a critical risk with a score of 9.4. According to the Sonicwall description, the following could happen “A stack-based buffer overflow vulnerability in SonicOS via HTTP request could allow a remote, unauthenticated attacker to cause Denial of Service (DoS) or potentially lead to code execution in the firewall. SonicWall PSIRT has not yet observed active use in the wild. No reports of a PoC have been released and no malicious use of this vulnerability has been reported to SonicWall.”

Sonicwall lists all affected devices on its website and also provides instructions there on what to do to secure the vulnerabilities.

More at SonicWall.com

 


About SonicWall

SonicWall provides limitless cybersecurity for an extremely decentralized work environment where everyone is remote, mobile and potentially at risk. Thanks to SonicWall, companies that have to find their way in a changing world of work benefit from seamless protection against highly developed threats that attack their network via countless points of attack and increasingly mobile and cloud-based employees. With the identification of unknown threats, advanced real-time monitoring functions and outstanding cost-effectiveness, SonicWall is helping companies, government agencies and SMBs around the world to close the cybersecurity gap.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more