PT-2024-5748 · Sonicwall · Sonicos
Published
2024-08-22
·
Updated
2025-12-05
·
CVE-2024-40766
CVSS v3.1
9.8
9.8
Critical
| Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
SonicWall SonicOS versions prior to 7.0.1-5035
SonicWall Gen 5 and Gen 6 devices
SonicWall Gen 7 devices versions prior to 7.0.1-5035
Description
SonicWall SonicOS contains an improper access control vulnerability that could allow an attacker to gain unauthorized access to resources and potentially crash the firewall. This vulnerability is actively being exploited by the Akira ransomware group, who are leveraging it to gain access to SSLVPN user accounts. Attackers are exploiting CVE-2024-40766, and in some cases, are bypassing multi-factor authentication (MFA) by using stolen credentials or exploiting misconfigurations. Approximately 48,933 SonicWall devices remain vulnerable. The Akira ransomware group has been observed exploiting this vulnerability since July 2025, with attacks targeting various sectors. The vulnerability allows attackers to gain rapid access to networks, with some intrusions occurring in under an hour. Exploitation methods include credential theft, the use of tools like Impacket, and the exploitation of default configurations.
Recommendations
Update SonicWall devices to firmware version 7.3.0 or higher.
Reset all local user account passwords for any accounts with SSLVPN access.
Enable Botnet Protection and Geo-IP Filtering.
Remove unused or inactive user accounts.
Enforce MFA and strong password policies.
Disable SNMP traps before upgrading to version 7.3.0.
Restrict access to the Virtual Office Portal to the internal network.
Review and audit all local accounts.
Monitor for suspicious activity.
Fix
Improper Access Control
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2024-06461
CVE-2024-40766
Affected Products
Sonicos
References · 373
- https://nvd.nist.gov/vuln/detail/CVE-2024-40766 · Security Note
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015 · Security Note, Vendor Advisory
- https://sonicwall.com/support/notices/gen-7-and-newer-sonicwall-firewalls-sslvpn-recent-threat-activity/kA1VN0000000RDG0A2 · Security Note
- https://bdu.fstec.ru/vul/2024-06461 · Security Note
- https://github.com/cloudflare/cloudflared⭐ 11618 🔗 1051 · Note
- https://github.com/xoreaxeaxeax/movfuscator⭐ 9958 🔗 410 · Note
- https://twitter.com/LindseyOD123/status/1828208167227990110 · Twitter Post
- https://twitter.com/transilienceai/status/1829218878494519296 · Twitter Post
- https://twitter.com/transilienceai/status/1838025529133600853 · Twitter Post
- https://twitter.com/CyberScoopNews/status/1967574119240622358 · Twitter Post
- https://t.me/pentestingnews/52748 · Telegram Post
- https://twitter.com/oxhak/status/1833105650936594618 · Twitter Post
- https://t.me/thehackernews/7302 · Telegram Post
- https://twitter.com/TweetThreatNews/status/1966297927497781408 · Twitter Post
- https://twitter.com/riskigy/status/1953882672675086578 · Twitter Post