Published in Network

SonicWall scrambles (again) to patch SSL-VPN flaw

by on28 November 2025


Can remotely face-plant its firewalls

SonicWall is back in the spotlight this week, unfortunately for SonicWall, after rushing out emergency fixes for yet another high-severity SonicOS vulnerability that lets attackers remotely crash its firewalls.Yes, again. 

The bug, tracked as CVE-2025-40601, is a stack-based buffer overflow in the SSL-VPN component that allows an unauthenticated attacker to punt a firewall straight into a denial-of-service coma. One malformed request and your network hub becomes a very expensive paperweight. SonicWall insists there’s no evidence of active exploitation yet, but given the trivial attack path, nobody in the security world is holding their breath. Proof-of-concept code is almost certainly boarding a plane as we speak.

The flaw hits a laundry list of devices including TZ, NSa, NSsp devices running SonicOS on Gen7 or Gen8 hardware. Gen7 boxes need to be dragged up to SonicOS 7.3.1-7013, while Gen8 units must hop to 8.0.3-8011 or later. If you cannot patch your device immediately, SonicWall’s advice is to disable SSL-VPN entirely or restrict access to trusted IPs, which is great news if your entire workforce enjoys not working remotely anymore.

SonicWall firewalls aren’t just packet filters; they’re the VPN hubs that tie multi-site networks, POS systems, hosted PBXs, and remote monitoring together. When one topples, everything behind it goes dark. It should be noted that even a brief crash can detonate entire operations. SonicWall has had a string of “character-building moments” lately, but hitting SSL-VPN, which is still the mainstream crown jewel of its remote-access stack, is particularly painful.

And because the universe has a sense of humor, the punches continue to land after a remarkably bad couple of quarters for the company:

Late August 2025: The UK’s NHS Digital issued alert CC-4686 warning that Gen7 SonicWall firewalls with SSL-VPN enabled were turning up in active intrusion campaigns, including activity tied to the Akira ransomware crew, on fully patched systems. So much for being up to date with your firmware.

September 2025: SonicWall admitted that a state-sponsored hacking group broke into its infrastructure and made off with firewall backup configuration files. The breach happened earlier in September but didn’t see daylight until October.

Recently: The vendor quietly pushed fixes for several nasty bugs in its Email Security Appliance line, including a firmware-signature bypass (CVE-2025-40604) and a path-traversal flaw (CVE-2025-40605) that could let an attacker rummage through core system files like a raccoon in a dumpster. Users have only recently been told to update to version 10.0.34.8215.

To round out the trifecta, SonicWall has also warned that attackers have been gunning for SSL-VPN credentials themselves, because when the product keeps leaking new vulnerabilities, why not also rob the front door keys?

If you’re running SonicWall gear anywhere near the perimeter, now’s the time to patch, double-check who actually needs VPN access, and maybe pour yourself a drink. Patch yours systems quickly, because the last thing you want is some stranger on the internet “helping” your firewall reboot itself at 3 AM.

Last modified on 28 November 2025
Rate this item
(0 votes)