Researchers Uncover WatchGuard VPN Bug That Could Let Attackers Take Over Devices
嗯,用户让我总结一篇文章的内容,控制在一百个字以内,而且不需要用“文章内容总结”或者“这篇文章”这样的开头。好的,我先看看这篇文章讲的是什么。 文章主要讲的是WatchGuard Fireware的一个严重漏洞,编号是CVE-2025-9242,CVSS评分9.3。这个漏洞属于越界写入类型,影响了多个版本的Fireware OS。攻击者可以利用这个漏洞在未经身份验证的情况下执行任意代码,影响到使用IKEv2协议的移动用户VPN和分支办公室VPN。 然后文章提到这个漏洞已经被修复了,修复版本包括2025.1.1、12.11.4等。还有安全研究员分析了漏洞的原因,是在处理客户端证书时缺少长度检查,导致缓冲区溢出。 此外,攻击者可以利用这个漏洞获得对指令指针寄存器的控制,进而启动一个Python交互shell,并通过多步操作升级权限到完整的Linux shell。 还有提到watchTowr Labs还分析了另一个漏洞CVE-2025-3600和Dell UnityVSA的漏洞CVE-2025-36604。 现在我需要把这些信息浓缩到100字以内。首先说明漏洞名称、类型、影响范围、攻击方式以及修复情况。然后可能还要提到攻击者如何利用它进行进一步的操作。 确保语言简洁明了,不使用复杂的术语。避免使用用户可能不熟悉的缩写,比如CVE、CVSS等可能需要解释一下,但考虑到用户可能已经了解这些术语,所以直接使用也没问题。 最后检查一下字数是否在限制内,并且确保没有遗漏关键点:漏洞名称、类型、影响范围、攻击方式、修复情况以及潜在影响。 </think> WatchGuard Fireware被发现存在严重越界写入漏洞(CVE-2025-9242),允许未认证攻击者远程执行任意代码。该漏洞影响多个版本Fireware OS及IKEv2 VPN配置。研究人员指出该漏洞具备勒索软件团伙青睐的所有特征,并可通过多步操作最终获取Linux shell权限。 2025-10-17 09:25:0 Author: thehackernews.com(查看原文) 阅读量:12 收藏

Vulnerability / VPN Security

Cybersecurity researchers have disclosed details of a recently patched critical security flaw in WatchGuard Fireware that could allow unauthenticated attackers to execute arbitrary code.

The vulnerability, tracked as CVE-2025-9242 (CVSS score: 9.3), is described as an out-of-bounds write vulnerability affecting Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including 12.11.3 and 2025.1.

"An out-of-bounds write vulnerability in the WatchGuard Fireware OS iked process may allow a remote unauthenticated attacker to execute arbitrary code," WatchGuard said in an advisory released last month. "This vulnerability affects both the mobile user VPN with IKEv2 and the branch office VPN using IKEv2 when configured with a dynamic gateway peer."

It has been addressed in the following versions -

  • 2025.1 - Fixed in 2025.1.1
  • 12.x - Fixed in 12.11.4
  • 12.3.1 (FIPS-certified release) - Fixed in 12.3.1_Update3 (B722811)
  • 12.5.x (T15 & T35 models) - Fixed in 12.5.13)
  • 11.x - Reached end-of-life
DFIR Retainer Services

A new analysis from watchTowr Labs has described CVE-2025-9242 as "all the characteristics your friendly neighbourhood ransomware gangs love to see," including the fact that it affects an internet-exposed service, is exploitable sans authentication, and can execute arbitrary code on a perimeter appliance.

The vulnerability, per security researcher McCaulay Hudson, is rooted in the function "ike2_ProcessPayload_CERT" present in the file "src/ike/iked/v2/ike2_payload_cert.c" that's designed to copy a client "identification" to a local stack buffer of 520 bytes, and then validate the provided client SSL certificate.

The issue arises as a result of a missing length check on the identification buffer, thereby allowing an attacker to trigger an overflow and achieve remote code execution during the IKE_SA_AUTH phase of the handshake process used to establish a virtual private network (VPN) tunnel between a client and WatchGuard's VPN service via the IKE key management protocol.

"The server does attempt certificate validation, but that validation happens after the vulnerable code runs, allowing our vulnerable code path to be reachable pre-authentication," Hudson said.

WatchTowr noted that while WatchGuard Fireware OS lacks an interactive shell such as "/bin/bash," it's possible to for an attacker to weaponize the flaw and gain control of the instruction pointer register (aka RIP or program counter) to ultimately spawn a Python interactive shell over TCP by leveraging an mprotect() system call, effectively bypassing NX bit (aka no-execute bit) mitigations.

Once the remote Python shell, the foothold can be escalated further through a multi-step process to obtain a full Linux shell -

  • Directly executing execve within Python in order to remount the filesystem as read/write
  • Downloading a BusyBox busybox binary onto the target
  • Symlinking /bin/sh to the BusyBox binary

The development comes as watchTowr demonstrated that a now-fixed denial-of-service (DoS) vulnerability impacting Progress Telerik UI for AJAX (CVE-2025-3600, CVSS score: 7.5) can also enable remote code execution depending on the targeted environment. The vulnerability was addressed by Progress Software on April 30, 2025.

CIS Build Kits

"Depending on the target codebase – for example, the presence of particular no-argument constructors, finalizers, or insecure assembly resolvers – the impact can escalate to remote code execution," security researcher Piotr Bazydlo said.

Earlier this month, watchtower's Sina Kheirkhah also shed light on a critical pre-authenticated command injection flaw in Dell UnityVSA (CVE-2025-36604, CVSS score: 9.8/7.3) that could result in remote command execution. Dell remediated the vulnerability in July 2025 following responsible disclosure on March 28.

Found this article interesting? Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


文章来源: https://thehackernews.com/2025/10/researchers-uncover-watchguard-vpn-bug.html
如有侵权请联系:admin#unsafe.sh