Three zero-day vulnerabilities helped an attacker install a backdoor, access files and emails, and move laterally into a target network.

Kelly Sheridan, Former Senior Editor, Dark Reading

April 21, 2021

3 Min Read

SonicWall has deployed patches for three zero-day vulnerabilities in its email security tools and reports at least one known instance in which these flaws were exploited in an active attack.

The vulnerabilities exist in SonicWall Email Security (ES), an email security tool built to protect inbound and outbound messages and defend against advanced threats like ransomware, spear-phishing, and business email compromise. In a disclosure, SonicWall says the bugs affect both its hosted and on-premises email security products. 

Researchers at Mandiant, where a team found the vulnerabilities, say the vulns were executed in conjunction to achieve administrative access and code execution on a SonicWall ES device.

"The adversary leveraged these vulnerabilities, with intimate knowledge of the SonicWall application, to install a backdoor, access files and emails, and move laterally into the victim organization's network," said Josh Fleischer, Chris DiGiamo, and Alex Pennino in a report. 

Of the three vulnerabilities, CVE-2021-20021 has the highest CVSS score, 9.4, and enables unauthorized administrative account creation. An attacker could potentially create an admin account by sending a crafted HTTP request to the remote host, SonicWall says. CVE-2021-20022 has a CVSS score of 6.7 and enables post-authentication arbitrary file upload. CVE-2021-20023 also has a CVSS score of 6.7 and enables post-authentication arbitrary file read, the researchers report in a writeup of their findings.

Last month Mandiant detected post-exploitation Web shell activity on an Internet-accessible system in a customer environment. The system was a SonicWall ES application running on a Windows 2012 installation, and a Web shell was being served via the HTTPS-enabled Apache Tomcat Web server bundled with SonicWall ES. Because the Web shell was served in the application's bundled Web server, they suspected the compromise was linked to SonicWall ES.

The response team learned the SonicWall ES installation was 10.0.9, the latest version available, and there were no known vulnerabilities or active attacks. They found post-exploitation activity intended to delete evidence on the system; however, additional log files and a server snapshot gave them the evidence they needed to find the vulnerabilities.

Both the attackers and the target organization are unidentified, though Mandiant notes whoever is responsible is deeply familiar with SonicWall ES, as indicated by the fact they cleared the latest application-level log entries recorded by the SonicWall ES Web application.

Combined, all three exploits enabled the attacker to create a new admin account on the SonicWall ES device, expose hashed passwords for existing local admin accounts, create a Web shell in an arbitrary directory, and debug the exploitation's success and failure.

Mandiant disclosed CVE-2021-20021 and CVE-2021-20022 to the SonicWall Product Security Incident Response Team (PSIRT) on March 26, 2021. Both a hotfix and a patch were made available on April 9. CVE-2021-20023 was disclosed on April 6, and a patch was released on April 19.

All CVEs affect SonicWall ES and Hosted Email Security versions 10.0.1 and higher. The company advises customers and partners to upgrade to the 10.0.9.6173 Hotfix for Windows users, and the 10.0.9.6177 Hotfix for hardware and ESXi virtual appliance users. The SonicWall Hosted Email Security tool was automatically updated for all users, so no additional action is required.

The company notes SonicWall ES versions 7.0.0-9.2.2 are also affected; however, these are legacy versions and no longer supported.

"SonicWall routinely collaborates with third-party researchers and forensic analysis firms to ensure that our products meet or exceed security best practices," the company writes in a statement responding to today's news. It "strongly encourages" its customers and global organizations to "maintain diligence in patch management to strengthen the community's collective security posture." 

Today's news arrives a day after IT software firm Ivanti confirmed attackers are exploiting high-severity vulnerabilities, including one zero-day, in the Pulse Connect Secure VPN appliance. Like SonicWall, Ivanti had also been working with Mandiant, along with the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) and other organizations to respond to the exploits. Mandiant data points to ties between the Pulse Secure activity and China-linked attackers.

CISA has also issued an alert to inform organizations of the recently released SonicWall fixes.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights