SonicWall Fixes Actively Exploited CVE-2025-40602 in SMA 100 Appliances
Briefly

SonicWall Fixes Actively Exploited CVE-2025-40602 in SMA 100 Appliances
"SonicWall has rolled out fixes to address a security flaw in Secure Mobile Access (SMA) 100 series appliances that it said has been actively exploited in the wild. The vulnerability, tracked as CVE-2025-40602 (CVSS score: 6.6), concerns a case of local privilege escalation that arises as a result of insufficient authorization in the appliance management console (AMC). It affects the following versions - 12.4.3-03093 (platform-hotfix) and earlier versions - Fixed in 12.4.3-03245 (platform-hotfix) 12.5.0-02002 (platform-hotfix) and earlier versions - Fixed in 12.5.0-02283 (platform-hotfix)."
""This vulnerability was reported to be leveraged in combination with CVE-2025-23006 (CVSS score 9.8) to achieve unauthenticated remote code execution with root privileges," SonicWall said. It's worth noting that CVE-2025-23006 was patched by the company in late January 2025 in version 12.4.3-02854 (platform-hotfix). Clément Lecigne and Zander Work of Google Threat Intelligence Group (GTIG) have been credited with discovering and reporting CVE-2025-40602. There are currently no details on the scale of the attacks and who is behind the efforts."
SonicWall released fixes for a security flaw in Secure Mobile Access (SMA) 100 series appliances. The vulnerability CVE-2025-40602 (CVSS 6.6) is a local privilege escalation caused by insufficient authorization in the appliance management console (AMC). Affected versions include 12.4.3-03093 and earlier (fixed in 12.4.3-03245) and 12.5.0-02002 and earlier (fixed in 12.5.0-02283). The vulnerability was reported to be used with CVE-2025-23006 (CVSS 9.8) to achieve unauthenticated remote code execution with root privileges. CVE-2025-23006 was patched in late January 2025 in version 12.4.3-02854. Clément Lecigne and Zander Work of Google Threat Intelligence Group discovered and reported CVE-2025-40602. No details exist on attack scale or attribution. Google has tracked cluster UNC6148 targeting end-of-life SMA devices to drop an OVERSTEP backdoor. Users should apply fixes immediately.
Read at The Hacker News
Unable to calculate read time
[
|
]