Sophos Firewall v18.5 MR4 Resolves Security Vulnerabilities

Voltar à Visão geral dos comunicados de segurança
Critical
CVE
CVE-2022-1040
CVE-2021-25268
CVE-2022-1292
CVE-2022-1807
CVE-2021-25267
Updated:
Produto(s)
Sophos Firewall
ID da publicação sophos-sa-20220907-sfos-18-5-4
Versão do artigo 1
Primeira publicação
Solução alternativa No

Overview

The Sophos Firewall v18.5 MR4 (18.5.4) release fixes the following security issues (users of older versions are required to upgrade.)

CVE ID

Description

Severity

CVE-2022-1040

An authentication bypass vulnerability allowing remote code execution was discovered in the User Portal and Webadmin of Sophos Firewall and responsibly disclosed to Sophos by an external security researcher. It was reported via the Sophos bug bounty program.

Hotfixes for this issue have been released. See https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce for details.

CRITICAL

CVE-2021-25268

Multiple XSS vulnerabilities allowing for privilege escalation from MySophos admin to SFOS admin in Webadmin of Sophos Firewall were discovered and responsibly disclosed to Sophos by external security researchers. They were reported via the Sophos bug bounty program.

Sophos would like to thank Gaetano Sapia for responsibly disclosing one of these issues to Sophos.

HIGH

CVE-2022-1292 (OpenSSL)

An OS command injection vulnerability allowing for admins in Webadmin of Sophos Firewall to execute shell commands was discovered and responsibly disclosed to Sophos by an external security researcher. It was reported via the Sophos bug bounty program.

Sophos identified the root cause in an OpenSSL component and reported the issue to the OpenSSL security team. It was fixed in OpenSSL versions 3.0.3, 1.1.1o, and 1.0.2ze.

HIGH

CVE-2022-1807

Multiple SQLi vulnerabilities allowing for privilege escalation from admin to super-admin in Webadmin of Sophos Firewall were discovered and responsibly disclosed to Sophos by an external security researcher. They were reported via the Sophos bug bounty program.

HIGH

CVE-2021-25267

Multiple XSS vulnerabilities allowing for privilege escalation from admin to super-admin in Webadmin of Sophos Firewall were discovered and responsibly disclosed to Sophos by external security researchers. They were reported via the Sophos bug bounty program.

Sophos would like to thank Gaetano Sapia for responsibly disclosing several of these issues to Sophos.

MEDIUM

Notes

  • Users of older versions of Sophos Firewall are required to upgrade to receive these fixes

  • Sophos always recommends that Sophos Firewall customers upgrade to the latest available release at their earliest opportunity