Trade Resources Industry Views Sophos Has Released an Update for The Software Used on Its Web Gateway Security Appliance

Sophos Has Released an Update for The Software Used on Its Web Gateway Security Appliance

Security vendor Sophos has released an update for the software used on its Web gateway security appliance in order to address three serious vulnerabilities in the product's Web-based user interface.

The vulnerabilities could allow attackers to gain access to configuration files containing sensitive information like plaintext passwords for other internal network services, execute commands as a highly privileged system user and launch phishing attacks against users of the appliance.

The Sophos Web Protection Appliance provides URL filtering, real-time Web content analysis and Web access policy enforcement. It also has the ability to scan encrypted HTTPS Web traffic by using self-generated Certificate Authority (CA) certificates deployed on all endpoints.

According to security researchers from Austria-based security firm SEC Consult, who found the vulnerabilities, attackers could exploit one of the flaws to steal the private CA key stored on the appliance and use it to launch man-in-the-middle traffic interception attacks against users on the internal network.

The SEC Consult researchers reported the vulnerabilities to Sophos on Feb. 21.

"The issues reported were resolved with the 3.7.8.2 release of the Sophos Web Appliance software in March 2013," Sophos said in an advisory published on its website this week. "This went to an initial group of customers on March 18, to a larger group on March 25 and will be made available to all remaining customers on April 1."

Appliances should be updated automatically within a few days after the fixed version has been released. However, customers can also initiate a manual update from Configuration > System > Updates page in the product's interface, Sophos said.

The SEC Consult researchers believe that the appliance might have more vulnerabilities. "The recommendation of SEC Consult is to switch off the product until a comprehensive security audit based on a security source code review has been performed and all identified security deficiencies have been resolved by the vendor," they said Wednesday in their own advisory about the issues.

The news comes after Ben Williams, a penetration tester at NCC Group, warned at the Black Hat Europe security conference last month that security appliances from many vendors contain serious vulnerabilities, most of which are located in their Web-based user interfaces.

Williams analyzed different types of appliances from some of the leading security vendors, including Symantec, Sophos, Trend Micro, Cisco, Barracuda, McAfee and Citrix, and said that over 80% of them contained serious vulnerabilities that were relatively easy to find.

One of the examples presented by Williams during his talk at Black Hat Europe and covered in more detail in a white paper released later, involved multiple vulnerabilities that he found in the Sophos Email Appliance last year.

"The Sophos Email Appliance (v3.7.4.0) had multiple vulnerabilities which in combination could allow the system to be fully compromised, giving an attacker both administrative access to the UI, and a root shell on the underlying operating system," Williams said in the paper. "These included various instances of command injection, XSS with session-hijacking, CSRF, session-fixation, etc."

Sophos addressed those flaws in January 2013, along with other issues discovered during its own security review of the product. Williams commended Sophos for the auto-update feature built into its appliances, which he said is not the norm in products from other vendors.

Source: http://www.computerworld.com/s/article/9238124/Sophos_fixes_flaws_in_its_Web_security_appliance
Contribute Copyright Policy
Sophos Fixes Flaws in Its Web Security Appliance