Why Are Old Flaws Fueling New SonicWall Attacks?

Why Are Old Flaws Fueling New SonicWall Attacks?

We’re joined today by Rupert Marais, our in-house security specialist, to dissect a developing situation that’s putting network perimeters at risk. Recently, SonicWall disclosed a new zero-day vulnerability being actively exploited in the wild. This isn’t just a simple flaw; it’s being used as part of a chained attack, linking a new medium-severity issue with an older, critical one. We’ll be diving into the mechanics of this sophisticated attack, debating the true risk it poses, and exploring the broader pattern of threats facing these critical edge devices that stand as the gatekeepers to our corporate networks.

The article describes a chained attack using the new medium-severity CVE-2025-40602 with the older, critical CVE-2025-23006. Could you walk us through the step-by-step process of how an attacker would leverage this chain and what specific access they ultimately gain on an SMA1000 device?

Think of it as a two-stage break-in. The first key an attacker uses is for CVE-2025-23006, the older but far more severe vulnerability with a 9.8 CVSS score. This is the sledgehammer that gets them through the front door of the SMA1000 appliance. If a device is unpatched for this, the attacker gains initial, unauthorized access. But that’s just the foothold. The second stage is where the new flaw, CVE-2025-40602, comes into play. Once inside, the attacker exploits this medium-severity vulnerability, which stems from insufficient authorization in the management console. This action is like finding the building superintendent’s master keys hanging on a hook in the lobby. It allows them to escalate their privileges, effectively promoting their access from a guest to a full administrator with control over a local system account. They go from being in the system to owning the system.

SonicWall stated that chaining the new flaw doesn’t “materially increase the overall risk” if the critical vulnerability remains unpatched. What are your thoughts on this assessment, and what metrics should security teams consider when prioritizing patches for vulnerabilities that can be chained together?

From a purely logical standpoint, I understand their perspective. If you’ve left a 9.8 critical vulnerability unpatched, your house is already on fire. However, I believe that statement dangerously downplays the reality on the ground. It absolutely increases the material risk because it changes the outcome of the attack. An attacker exploiting only the first flaw might be able to cause disruption or steal some data. But by chaining it with the second, they can achieve total system compromise, persist within the network, and use the appliance as a launchpad for much deeper attacks. Security teams need to look beyond just the highest CVSS score. They should consider the “exploitability chain” and the potential “blast radius.” Ask yourself: what’s the worst-case scenario if these two flaws are combined? That combined potential, not just the individual risk scores, should dictate prioritization.

Beyond the hotfixes, the advisory suggests restricting AMC access. Can you provide a detailed, technical walkthrough on how an administrator would implement these hardening measures, perhaps sharing an anecdote on why this specific step is a critical, often-overlooked, layer of defense for edge devices?

This is a fundamental and incredibly effective defense layer. Technically, an administrator would log into their SonicWall appliance and navigate to the network or management settings for the Appliance Management Console (AMC). There, they would configure access control rules. The goal is to make that management interface invisible to the public internet. The best practice is to restrict SSH and web management access so that it’s only reachable from a specific, trusted internal IP range or, even better, require access through a secure VPN tunnel. This means an attacker scanning the internet can’t even see the login page, let alone try to exploit it. I remember a case where a client had 20-character complex passwords on their edge firewall but left the management port open. Attackers didn’t even need a zero-day; they just hammered it with brute-force attempts for weeks until they got in. Locking down that access door is the digital equivalent of moving your front door to a guarded room inside the building instead of leaving it on the street.

This event follows a cloud backup breach and Akira ransomware attacks targeting SonicWall customers this year. What does this pattern of incidents reveal about the current threat landscape for edge devices, and what specific challenges do vendors face in securing these critical appliances against determined attackers?

The pattern is stark and clear: edge devices are a primary target, and attackers are both persistent and opportunistic. These appliances—firewalls, VPN concentrators—are the gatekeepers to the entire corporate network, making them incredibly high-value targets. What we’re seeing, from the Akira gang exploiting an older vulnerability to this new chained zero-day, is that threat actors are systematically probing these devices for any weakness, new or old. For vendors like SonicWall, the challenge is monumental. They are defending a massive attack surface that is, by its very nature, exposed to the internet. They have to secure complex code, respond instantly to discoveries from researchers like those at Google’s Threat Intelligence Group, and then rely on thousands of customers to apply patches in a timely manner, which often doesn’t happen. It’s a relentless battle on all fronts.

What is your forecast for the security of edge access devices in the coming year, particularly concerning the trend of attackers chaining older, unpatched vulnerabilities with newly discovered flaws?

I forecast this trend will not only continue but accelerate and become more sophisticated. Attackers are realizing it’s far more efficient to chain a medium-severity bug with a widely unpatched older flaw than it is to discover a single, brand-new critical vulnerability. They are building toolkits that weaponize this “vulnerability debt” that so many organizations carry. This means security teams can no longer afford to just chase the latest 9.0+ CVSS score. We will see more attacks where the initial entry point is a forgotten flaw from two years ago, and the killing blow is a subtle, newly disclosed privilege escalation bug. The key takeaway is that vulnerability management must become a continuous, holistic process. If you don’t patch the old cracks in your foundation, it doesn’t matter how strong your new front door is.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later