🔴 HIGHintel

CVE-2025-40601 – SonicOS SSLVPN DoS Crashes Remote Firewalls

CVE-2025-40601 is a stack-based buffer overflow in the SonicOS SSLVPN service that allows remote unauthenticated attackers to trigger denial-of-service (DoS) conditions and crash SonicWall firewalls. By sending crafted input to the public SSLVPN interface, an adversary can overwrite memory in the SSLVPN process and in some cases halt the entire firewall, causing repeated outages at the network perimeter. Although SonicWall reports no active exploitation at disclosure time, the low attack complexity and ease of remote targeting map this flaw to MITRE ATT&CK T1190 (Exploit Public-Facing Application) and T1499 (Endpoint Denial of Service). The vulnerability affects SonicWall Gen7 TZ, NSa, and NSsp appliances running SonicOS 7.3.0–7012 and earlier, as well as NSv virtual firewalls on ESX, KVM, Hyper-V, AWS and Azure using the same versions. Gen8 devices in the TZ and NSa families are impacted on firmware 8.0.2–8011 and older, while Gen6 and SMA 100/1000 SSLVPN appliances are not affected. Because the attack requires only network access to the SSLVPN port and no authentication or user interaction, a single host can script repeated exploit attempts to crash edge devices and create sustained VPN outages. From a business lens, a successful DoS against SonicWall perimeter devices disrupts remote access, branch connectivity and potentially inter-datacenter links, impacting hybrid workforces and cloud connectivity. For regulated industries like financial services and healthcare, extended VPN outages may impede access to critical applications and records, undermining service-level commitments and raising operational risk. While CVE-2025-40601 does not directly enable code execution or data theft, disruption-focused threat actors including ransomware gangs could chain it into extortion playbooks by causing repeated availability incidents and demanding payment to cease attacks. SonicWall has released patched firmware versions SonicOS 7.3.1–7013 and 8.0.3–8011 that remediate the buffer overflow. Organizations should inventory all Gen7 and Gen8 SonicWall deployments, prioritize upgrades for internet-facing SSLVPN endpoints and consider temporarily restricting SSLVPN exposure to trusted IP ranges. As compensating controls, placing SSLVPN behind secure access gateways, enabling IDS/IPS signatures for anomalous SSLVPN traffic, and configuring redundant or failover firewalls can reduce the blast radius of potential DoS attempts while patching is underway.

🎯CORTEX Protocol Intelligence Assessment

Business Impact: CVE-2025-40601 exposes organizations using SonicWall firewalls to remote unauthenticated DoS attacks that can crash VPN gateways and perimeter devices, affecting remote work, partner connectivity and cross-site application access. While not directly data exfiltration–focused, persistent outages can drive material operational losses and undermine resilience obligations to customers and regulators. Technical Context: The vulnerability is a stack-based buffer overflow in the SonicOS SSLVPN service reachable over the public VPN interface, aligning with MITRE T1190 and T1499. Exploitation requires only network access and crafted traffic to the SSLVPN port, with no authentication. SonicWall has released patched SonicOS 7.3.1–7013 and 8.0.3–8011; interim defenses should limit exposure, add IPS signatures and ensure failover paths.

Strategic Intelligence Guidance

  • Rapidly identify all SonicWall Gen7 and Gen8 firewalls running affected SonicOS versions and schedule emergency upgrades to 7.3.1–7013 or 8.0.3–8011 on internet-facing SSLVPN endpoints.
  • Restrict SSLVPN access to trusted IP ranges or dedicated secure access gateways where feasible, and closely monitor for repeated malformed connection attempts indicative of DoS testing.
  • Enable or update IDS/IPS rulesets to detect suspicious SSLVPN traffic patterns and configure high-availability failover for critical perimeter firewalls to absorb transient crashes.
  • Incorporate VPN appliance vulnerabilities into regular edge-asset threat modeling and validate that SOC runbooks cover DoS-driven outage scenarios, including user communication and traffic rerouting.

CVEs

CVE-2025-40601

Vendors

SonicWallSonicOS

Threats

Denial of serviceVPN outage

Targets

Perimeter firewallsRemote access VPN gateways