Vulnerability Details : CVE-2020-12271
Potential exploit
Used for ransomware!
A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords)
Vulnerability category: Sql InjectionExecute code
Products affected by CVE-2020-12271
- cpe:2.3:o:sophos:sfos:17.0:*:*:*:*:*:*:*
- cpe:2.3:o:sophos:sfos:17.1:*:*:*:*:*:*:*
- cpe:2.3:o:sophos:sfos:17.5:*:*:*:*:*:*:*
- cpe:2.3:o:sophos:sfos:18.0:*:*:*:*:*:*:*
CVE-2020-12271 is in the CISA Known Exploited Vulnerabilities Catalog
This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Sophos SFOS SQL Injection Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Sophos Firewall operating system (SFOS) firmware contains a SQL injection vulnerability when configured with either the administration (HTTPS) service or the User Portal is exposed on the WAN zone. Successful exploitation may cause remote code execution to exfiltrate usernames and hashed passwords f
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2020-12271
Added on
2021-11-03
Action due date
2022-05-03
Exploit prediction scoring system (EPSS) score for CVE-2020-12271
82.97%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-12271
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
10.0
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H |
3.9
|
6.0
|
MITRE | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-12271
-
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.Assigned by:
- 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2020-12271
-
https://community.sophos.com/kb/en-us/135412
Fixing SQL injection vulnerability and malicious code execution in XG Firewall/SFOS - Sophos CommunityVendor Advisory
-
https://cwe.mitre.org/data/definitions/89.html
CWE - CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (4.6)Third Party Advisory
-
https://news.sophos.com/en-us/2020/04/26/asnarok/
“Asnarök” Trojan targets firewalls – Sophos NewsExploit;Vendor Advisory
Jump to