Zero-day vulnerability in Sophos Firewall

SQL injection
CVE-2020-12271

The vulnerability exploitation was detected on April 22, 2020. Malware dubbed Asnar├╢k used SQL injection vulnerability to compromise the affected devices and steal users' credentials.

Known malware:

Asnar├╢k

Vulnerability details

Advisory: SB2020042601 - SQL injection in Sophos XG Firewall/SFOS

Vulnerable component: Sophos Firewall

CVE-ID: CVE-2020-12271

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to the User Portal or Admin interfaces. A remote non-authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note, this vulnerability is being actively exploited in the wild.