TechCrunch News 01月28日
SonicWall says hackers are exploiting a new zero-day bug to breach customer networks
index_new5.html
../../../zaker_core/zaker_tpl_static/wap/tpl_guoji1.html

 

网络安全公司SonicWall披露其SMA1000远程访问设备存在新漏洞,黑客正利用此漏洞入侵企业网络。该漏洞CVE-2025-23006允许未经授权的互联网用户在设备上植入恶意软件,无需登录。微软发现此漏洞并通知了SonicWall。SonicWall确认此漏洞已被利用,部分客户网络已遭入侵。此为零日漏洞,在修复前已被利用。SonicWall已发布热修复补丁,建议客户尽快安装。Shodan搜索显示,数千台SMA1000设备暴露在互联网上,未修复系统面临更大风险。企业网络安全产品正成为黑客攻击目标,包括防火墙、远程访问工具和VPN。这些产品的漏洞可能导致网络安全失效,使黑客得以入侵。

🚨SonicWall的SMA1000远程访问设备存在一个新发现的漏洞(CVE-2025-23006),该漏洞允许攻击者在未经授权的情况下通过互联网植入恶意软件,无需任何登录凭证,直接威胁企业网络安全。

🛡️该漏洞被确认为零日漏洞,意味着在SonicWall发布修复程序之前,黑客就已经开始利用它进行攻击,表明部分SonicWall的企业客户已经遭受了实际的网络入侵,情况紧急。

⚠️尽管SonicWall已发布安全热修复补丁,但据Shodan的搜索结果显示,仍有数千台SMA1000设备暴露在互联网上,这些未及时更新系统的企业面临极高的攻击风险。

🎯企业网络安全产品,如防火墙、远程访问工具和VPN,正日益成为黑客的攻击目标,这些安全设备本身的漏洞反而成为了黑客入侵的入口,导致企业网络安全防线失效。

📊美国网络安全机构CISA的数据显示,2023年最常被利用的漏洞出现在Citrix、Cisco和Fortinet等企业产品中,黑客利用这些漏洞对高优先级目标发动攻击,突显了企业网络安全产品面临的持续威胁。

Cybersecurity company SonicWall says hackers are exploiting a newly discovered vulnerability in one of its enterprise products to break into its customers’ corporate networks. 

SonicWall said in an advisory that the vulnerability in its SMA1000 remote access appliance, which companies use to allow their employees to remotely log in to their corporate networks as if they were in the office, allows anyone over the internet to plant malware on affected devices without needing a login for the system.

The vulnerability, tracked as CVE-2025-23006, was discovered by Microsoft and shared with SonicWall last week. In a subsequent support post, SonicWall said the vulnerability is “confirmed as being actively exploited in the wild,” indicating that some of SonicWall’s corporate customers had been hacked. The bug is known as a zero day because it was exploited before SonicWall had time to provide customers with a fix.

When contacted by TechCrunch, neither SonicWall nor Microsoft said how many companies had their networks compromised in the attacks, but urged customers to patch affected systems by installing the security hotfix that SonicWall has since released.

Several thousand SMA1000 appliances are exposed to the internet, according to a Shodan search result shared by Bleeping Computer, putting many of those companies with unpatched systems at greater risk of attacks.

Malicious hackers are increasingly targeting corporate cybersecurity products, such as firewalls, remote access tools, and VPN products. These devices exist on the perimeter of corporate networks to protect against would-be intruders and unauthorized access. But they also have a propensity to contain software bugs that can render their security protections ineffective, allowing hackers to compromise the very networks that these devices were tasked with protecting.

In recent years, some of the biggest makers of corporate cybersecurity products, including Barracuda, Check Point, Cisco, Citrix, Fortinet, Ivanti, and Palo Alto Networks, have disclosed zero-day attacks targeting their customers, which have resulted in broader network compromises. 

According to U.S. cybersecurity agency CISA, the top most routinely exploited vulnerabilities during 2023 were found in enterprise products developed by Citrix, Cisco, and Fortinet, and used by hackers to conduct operations against “high-priority targets.”

Fish AI Reader

Fish AI Reader

AI辅助创作,多种专业模板,深度分析,高质量内容生成。从观点提取到深度思考,FishAI为您提供全方位的创作支持。新版本引入自定义参数,让您的创作更加个性化和精准。

FishAI

FishAI

鱼阅,AI 时代的下一个智能信息助手,助你摆脱信息焦虑

联系邮箱 441953276@qq.com

相关标签

SonicWall 网络安全 零日漏洞 企业安全 远程访问
相关文章