Critical Sophos Firewall RCE Vulnerability Under Active Exploitation

Cybersecurity firm Sophos on Monday warned that a recently patched critical security vulnerability in its firewall product is being actively exploited in real-world attacks.

The flaw, tracked as CVE-2022-1040, is rated 9.8 out of 10 on the CVSS scoring system and impacts Sophos Firewall versions 18.5 MR3 (18.5.3) and older. It relates to an authentication bypass vulnerability in the User Portal and Webadmin interface that, if successfully weaponized, allows a remote attacker to execute arbitrary code.

“Sophos has observed this vulnerability being used to target a small set of specific organizations primarily in the South Asia region,” the company noted in a revised advisory published Monday. “We have informed each of these organizations directly.”

The flaw has been addressed in a hotfix that’s automatically installed for customers who have the “Allow automatic installation of hotfixes” setting enabled. As a workaround, Sophos is recommending that users disable WAN access to the User Portal and Webadmin interfaces.

Additionally, the British security software company has shipped for end-of-life unsupported versions 17.5 MR12 through MR15, 18.0 MR3 and MR4, and 18.5 GA, indicative of the severity of the issue.

“Users of older versions of Sophos Firewall are required to upgrade to receive the latest protections and this fix,” Sophos said.

Related Articles

Back to top button