Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2025-32817 |
CWE-ID | CWE-59 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
Connect Tunnel Client/Desktop applications / Software for system administration |
Vendor | SonicWall |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU107571
Risk: Low
CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2025-32817
CWE-ID:
CWE-59 - Improper Link Resolution Before File Access ('Link Following')
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insecure link following issue. A local user can create a symbolic link to a critical file on the system and corrupt it with elevated privileges, resulting in a denial of service condition.
Install updates from vendor's website.
Vulnerable software versionsConnect Tunnel: before 12.4.3.298
CPE2.3 External linkshttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0007
https://www.zerodayinitiative.com/advisories/ZDI-25-253/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.