Sophos Firewall v19.5 GA Resolves Security Vulnerabilities

セキュリティ勧告の概要に戻る
Critical
CVE
CVE-2022-3236
CVE-2022-3226
CVE-2022-3713
CVE-2022-3696
CVE-2022-3709
CVE-2022-3711
CVE-2022-3710
Updated:
製品
Sophos Firewall
文章 ID sophos-sa-20221201-sfos-19-5-0
文章のバージョン 3
公開日
対処策 No

Overview

The Sophos Firewall v19.5 GA (19.5.0) release fixes the following security issues (users of older versions are required to upgrade.)

CVE ID

Description

Severity

Fix Version(s)

CVE-2022-3236

A code injection vulnerability allowing remote code execution was discovered in the User Portal and Webadmin.

Hotfixes for this issue have been released. See https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce for details.

CRITICAL

  • Hotfixed (several versions)

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

  • v18.5 MR5 (18.5.5)

CVE-2022-3226

An OS command injection vulnerability allowing admins to execute code via SSL VPN configuration uploads was discovered by Sophos during internal security testing.

HIGH

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

  • v18.5 MR5 (18.5.5)

CVE-2022-3713

A code injection vulnerability allowing adjacent attackers to execute code in the Wifi controller was discovered by Sophos during internal security testing. It requires attackers to be connected to an interface with the Wireless Protection service enabled.

HIGH

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

  • v18.5 MR5 (18.5.5)

CVE-2022-3696

A post-auth code injection vulnerability allowing admins to execute code in Webadmin was discovered and responsibly disclosed to Sophos by an external security researcher. It was reported via the Sophos bug bounty program.

HIGH

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

  • v18.5 MR5 (18.5.5)

CVE-2022-3709

A stored XSS vulnerability allowing admin to super-admin privilege escalation in the Webadmin import group wizard was discovered and responsibly disclosed to Sophos by an external security researcher. It was reported via the Sophos bug bounty program.

MEDIUM

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

  • v18.5 MR5 (18.5.5)

CVE-2022-3711

A post-auth read-only SQL injection vulnerability allowing users to read non-sensitive configuration database contents in the User Portal was discovered and responsibly disclosed to Sophos by an external security researcher. It was reported via the Sophos bug bounty program.

MEDIUM

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

CVE-2022-3710

A post-auth read-only SQL injection vulnerability allowing API clients to read non-sensitive configuration database contents in the API controller was discovered and responsibly disclosed to Sophos by an external security researcher. It was reported via the Sophos bug bounty program.

Sophos would like to thank Erik de Jong for responsibly disclosing this issue to Sophos.

LOW

  • v19.5 GA (19.5.0)

  • v19.0 MR2 (19.0.2)

Notes

  • Sophos always recommends that Sophos Firewall customers upgrade to the latest available release at their earliest opportunity