Wednesday, April 24, 2024
HomeComputerDetails For Critical Vulnerabilities In Sophos Appliances Revealed

Details For Critical Vulnerabilities In Sophos Appliances Revealed

What’s Going On?

In September 2020, Sophos notified customers that a remote code execution issue in the SG UTM devices’ online management panel (WebAdmin) had been fixed. An external researcher reported the vulnerability. This vulnerability was tracked as CVE-2020-25223, to the cybersecurity business. This was patched with the release of SG UTM v9.511 MR11, v9.607 MR7, and v9.705 MR5.

However, not all Sophos clients appear to have updated their equipment. Justin Kennedy, research consulting director at data security firm Atredis Partners, observed that the consumer’s UTM devices were running a vulnerable version of the software during a recent client engagement.

Kennedy was able to pinpoint the underlying cause of the flaw. He did so by comparing the changes between patched and unpatched versions of the program.

Attack Summary

Last week, the analyst released a blog post describing how CVE-2020-25223 may be used by a remote, unauthorized attacker. The attacker can gain root capabilities on a Sophos appliance and execute arbitrary code.

In an emailed response, Sophos stated that it is not aware of any malicious attempts using this issue. “It would be extremely trivial for an attacker to exploit the weakness in a real-world environment,” Kennedy told SecurityWeek.

All an attacker needs to do to exploit CVE-2020-25223 is make a single HTTP request. An attacker may be able to exploit the vulnerability directly from the web if the WebAdmin interface is exposed to the internet.

Effects Of The Attack

The Shodan search engine found over 3,100 servers. These servers seem to disclose the WebAdmin interface, according to Kennedy. Although, it’s unknown how many of them seem to be truly vulnerable.

He also discovered over 95,000 instances with the title “User Portal” instead of “WebAdmin”. But, he hasn’t tested if the vulnerability can be exploited or the vulnerable path reached via the User Portal.

When asked if he is concerned about hostile actors misusing the information in his blog post, the expert said that “if malicious actors wanted to exploit unpatched systems affected by the vulnerability, they’ve had more than enough time to discover the vulnerability details and exploit those systems.”

He has recommended companies verify if they are still vulnerable to this flaw, patch their systems if they are. The next step is to analyze their patching processes. This is done to find the holes that enabled a significant flaw to go unpatched for over a year.

Sophos remarked in response to Kennedy’s blog post, “The additional detail in the blog raises awareness about how important it is for organizations to constantly update and patch their software. The emphasis we want to underscore is that updating and patching is a critical security best practice that organizations of all sizes need to build into their ongoing maintenance routines.”

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us