X
Subscribe To Our Blog
Enter your email address to find out what’s happening with IT, cybersecurity, Compliance and more from Dox!
FIRST NAME
LAST NAME

EMAIL

MULTIPLE VULNERABILITIES IN SONICWALL EMAIL SECURITY DISCOVERED

A cybersecurity advisory was issued yesterday, April 21, 2021, regarding multiple vulnerabilities in SonicWall Email Security. The vulnerabilities could allow an attacker to execute arbitrary code, which could potentially lead to a breach.

What It Is:

Multiple vulnerabilities in SonicWall Email Security (ES) could allow for arbitrary code execution. Successful exploitation of these vulnerabilities could allow for arbitrary code execution.

SonicWall Email Security (ES) is an email security solution that provides comprehensive inbound and outbound protection, and defends against advanced email-borne threats such as ransomware, zero-day threats, spear phishing and business email compromise (BEC). The solution can be deployed as a physical appliance, virtual appliance, software installation, or a hosted SaaS solution.

Depending on the privileges associated with the application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Applications that are configured to have fewer user rights on the system could be less impacted than those that operate with administrative user rights.
Read the original SonicWall Security Notice.

Threat Intelligence:

These vulnerabilities are currently being exploited in the wild. These vulnerabilities were chained to obtain admin rights and code execution capabilities on an on-premise SonicWall Email Security device.

Systems Affected:

  • SonicWall Email Security (ES) Versions 10.0.1-.4 - Present
  • SonicWall Hosted Email Security (HES) Versions 10.0.1-.4 - Present

Risk:

Government:

  • Large and medium government entities: High
  • Small government entities: Medium

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home users: Low

What It Means:

If you and/or your business utilize the SonicWall Email Security or SonicWall Hosted Email Security versions mentioned above, you will need to apply appropriate patches by SonicWall to vulnerable systems immediately following proper testing.

Technical Summary:

Multiple vulnerabilities have been discovered in SonicWall Email Security (ES) that could allow for arbitrary code execution. These vulnerabilities can be exploited using a chain style attack which is included in the below vulnerabilities:
  • A pre-authentication admin account creation vulnerability that could enable a malicious actor to create an admin account by sending a specially crafted HTTP request to the remote host (CVE-2021-20021)
  • A post-authentication arbitrary file creation vulnerability whereby a post-authenticated attacker could upload an arbitrary file to the remote host (CVE-2021-20022)
  • A post-authentication arbitrary file read vulnerability whereby an attacker could read an arbitrary file from the remote host (CVE-2021-20023)

What To Do:

We recommend the following actions be taken:
  • Apply appropriate patches provided by SonicWall to vulnerable systems immediately after appropriate testing.
  • Block external access at the network boundary, unless external parties require service.
  • If global access isn't needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of successful exploits.
  • Run all software as a nonprivileged user with minimal access rights. To mitigate the impact of a successful exploit, run the affected application as a user with minimal access rights.
  • Deploy network intrusion detection systems to monitor network traffic for malicious activity.
  • Deploy NIDS to detect and block attacks and anomalous activity such as requests containing suspicious URI sequences. Since the webserver may log such requests, review its logs regularly.
  • Implement multiple redundant layers of security. Since this issue may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploit attempts of memory-corruption vulnerabilities.

Negative Consequences of Lost or Stolen Data:

The loss or theft of proprietary data can have severe impacts, particularly if the compromise becomes public and sensitive information is exposed. Possible impacts include:
  • Temporary or permanent loss of sensitive or proprietary information.
  • Disruption to regular operations.
  • Financial losses incurred to restore systems and files.
  • Potential harm to an organization’s reputation.
Should your agency or business need assistance with issues arising from vulnerabilities in SonicWall Email Security including updates, Dox can help. Please contact Dox if there is anything we can do to assist in securing your agency, business, or organization.

Thank you for your time and stay safe online.
Share This Posting
Copyright ©   DoxWeb Design & SEO by Scriptable Solutions