"Sophos Patches Critical Code Execution Vulnerability in Web Security Appliance"

Sophos recently announced security updates that resolve several vulnerabilities in Sophos Web Appliance, including a critical bug leading to code execution.  A web security solution, the Sophos Web Appliance allows administrators to set web access policies, define them by users or groups, and enforce them as necessary from a single interface.  The company stated that the critical issue, tracked as CVE-2023-1671 (CVSS score of 9.8), was identified in the warning page handler of the appliance, and it could be exploited without authentication.  Sophos describes the bug as "a pre-auth command injection vulnerability in the warn-proceed handler allowing execution of arbitrary code." Sophos resolved the flaw with the release of Sophos Web Appliance 4.3.10.4, which addresses two other bugs as well.  The first is a high-severity code execution issue in the exception wizard.  Tracked as CVE-2022-4934 (CVSS score of 7.2) and described as a command injection vulnerability, the flaw requires authentication for successful exploitation.  The second is CVE-2020-36692, a medium-severity cross-site scripting (XSS) flaw in the report scheduler.  An attacker could exploit the vulnerability to execute JavaScript code in the victim's browser.  The company explained that the victim must be tricked into submitting a malicious form on an attacker-controlled website while logged in to Sophos Web Appliance for the attack to succeed.  Patches for all vulnerabilities are delivered to Sophos Web Appliance users via automatic updates.  Sophos recommends placing the appliance behind a firewall and blocking internet access to it.  Sophos Web Appliance is set to reach end-of-life (EoL) status on July 20, 2023.  Sophos recommends that Web Appliance customers migrate to Sophos Firewall.

 

SecurityWeek reports: "Sophos Patches Critical Code Execution Vulnerability in Web Security Appliance"

Submitted by Anonymous on