SonicWall SSL-VPN Misconfiguration Leads to Possible Domain Name Collision Vulnerability

First Published:09/10/2020 Last Updated:09/17/2020

There exists a potential domain name collision vulnerability in SonicWall SSL-VPN technology that could result from a security misconfiguration of the impacted products.

SonicWall is not aware that the reported vulnerability has been exploited or that any customer has been negatively impacted by the vulnerability.

A domain name collision occurs when an attempt to resolve a name used in a private namespace (e.g., under a non-delegated top-level domain, or a short, unqualified name) results in a query to the public Domain Name System (DNS). When the administrative boundaries of private and public namespaces overlap, name resolution may yield unintended or harmful results.

For example, if the organization’s internal domain has a valid top-level domain and is not already publicly registered, an attacker can register the domain publicly, and use the public domain to receive DNS requests that were intended for the internal domain. This gives an attacker the ability to poison the organization’s DNS requests and remotely capture hashes from the organization.

The web interface for SonicWall SSL-VPN products (which include SonicWall SMA100 series, SMA1000 series and the SSL-VPN feature on SonicWall firewalls) has the option to publicly display their organization’s internal domain names in the ‘Domain’ drop-down menu.
An attacker with knowledge of an organization’s internal domain name can potentially take advantage of a domain name collision vulnerability.

Organizations with SonicWall SMA 100 and SMA 1000 series appliances, as well as any firewall products, including TZ, NSa, NSA, NSv, SuperMassive and NSsp series with SSL-VPN enabled, should immediately implement the following steps based on products deployed.