
SonicWall has addressed multiple critical vulnerabilities in its SMA 100 series appliances, including three newly disclosed flaws (CVE-2025-32819, CVE-2025-32820, and CVE-2025-32821) that could allow attackers to chain exploits for root-level code execution. Rapid7 researchers confirmed these vulnerabilities, which affect SSLVPN functionality and require authenticated access for exploitation1. The findings follow earlier reports of active exploitation involving related CVEs, prompting CISA to add two vulnerabilities (CVE-2023-44221 and CVE-2024-38475) to its Known Exploited Vulnerabilities catalog2.
Vulnerability Breakdown
The three new CVEs affect SMA 200, 210, 400, 410, and 500v models, with the 1000 series remaining unaffected. CVE-2025-32819 (CVSS 8.8) allows authenticated users to delete arbitrary files and trigger factory resets through path traversal bypasses. CVE-2025-32820 (CVSS 8.3) enables directory permission manipulation, while CVE-2025-32821 (CVSS 6.7) permits command injection via admin privileges3. These vulnerabilities complement previously disclosed flaws, including CVE-2024-38475 (CVSS 9.8), an Apache HTTP Server path traversal issue that facilitates session hijacking without authentication.
CVE | CVSS | Type | Impact |
---|---|---|---|
CVE-2025-32819 | 8.8 | Arbitrary File Delete | Factory reset trigger |
CVE-2025-32820 | 8.3 | Path Traversal | Directory permission modification |
CVE-2025-32821 | 6.7 | Command Injection | Malicious file upload |
Exploitation Patterns
WatchTowr Labs demonstrated chained exploitation combining CVE-2024-38475 with CVE-2023-44221, achieving pre-authentication remote code execution4. Arctic Wolf reported active exploitation of CVE-2021-20035 since January 2025, where attackers executed commands as the ‘nobody’ user. SonicWall’s advisories confirm in-the-wild attacks targeting unpatched SMA appliances, particularly through session hijacking and credential theft vectors5.
Security teams should monitor for these indicators of compromise:
- Unexpected firmware version changes
- Unauthorized SSL-VPN session creations
- Modified system directories (e.g., /var/www)
Mitigation Strategies
SonicWall released firmware updates addressing all current vulnerabilities, with version 10.2.1.14-75sv containing fixes for the most critical flaws. Network segmentation (CIS Safeguard 12.2) and DEP/WDEG activation provide additional protection layers6. For organizations unable to immediately patch, implementing these controls reduces attack surface:
“Federal agencies must patch CVE-2023-44221 and CVE-2024-38475 by May 22, 2025 per CISA’s binding operational directive.” – CISA KEV Catalog7
Security researchers recommend verifying patch installation through the MySonicWall portal and auditing device logs for signs of attempted exploitation, particularly focusing on Apache access logs and unexpected command execution events.
Conclusion
The SonicWall SMA 100 vulnerabilities demonstrate the risks of chained post-authentication exploits in network appliances. With proof-of-concept code publicly available and active exploitation confirmed, organizations must prioritize patching and monitor for related attack patterns. The historical context of SMA series vulnerabilities suggests these devices will remain high-value targets for threat actors.
References
- “SonicWall SMA100 Series Vulnerabilities: Active Exploitation and Mitigation,” SecurityWeek, May 2025. [Online]. Available: https://www.securityweek.com/sonicwall-flags-two-vulnerabilities-as-exploited/
- CISA, “Known Exploited Vulnerabilities Catalog,” May 2025. [Online]. Available: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
- “SNWLID-2025-0011,” SonicWall PSIRT, May 2025. [Online]. Available: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0011
- “SonicBoom: From Stolen Tokens to Remote Shells,” WatchTowr Labs, May 2025. [Online]. Available: https://labs.watchtowr.com/sonicboom-from-stolen-tokens-to-remote-shells-sonicwall-sma100-cve-2023-44221-cve-2024-38475/
- “SonicWall SMA 100 VPN Vulnerabilities Now Exploited in Attacks,” BleepingComputer, April 2025. [Online]. Available: https://www.bleepingcomputer.com/news/security/sonicwall-sma100-vpn-vulnerabilities-now-exploited-in-attacks/
- CIS, “Network Segmentation Safeguard,” 2025. [Online]. Available: https://www.cisecurity.org/controls/network-segmentation
- “SNWLID-2024-0018,” SonicWall PSIRT, 2024. [Online]. Available: https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0018