SonicWall warns of imminent ransomware campaign on VPN hardware

VPN log in screen displayed on a computer screen
(Image credit: Shutterstock)

Cyber security company SonicWall has urged customers to patch its enterprise secure VPN hardware to thwart an “imminent ransomware campaign using stolen credentials.”

This week, the company issued a notice saying customers who do not take appropriate actions to mitigate these vulnerabilities on their SRA and SMA 100 series products could be at risk of an attack.

The products in question are those running unpatched and end-of-life (EOL) 8.x firmware. SonicWall said researchers at security firm Mandiant informed SonicWall that threat actors were actively targeting models that are no longer supported.

“SonicWall PSIRT strongly suggests that organizations still using 8.x firmware review the information below and take immediate action,” said the company.

Since at least June, the attacks have been happening when cyber security firm Crowdstrike had warned that attacks against devices were ongoing.

“CrowdStrike Services incident response teams identified eCrime actors leveraging an older SonicWall VPN vulnerability, CVE-2019-7481, that affects Secure Remote Access (SRA) 4600 devices; the ability to leverage the vulnerability to affect SRA devices was previously undisclosed by SonicWall,” it said.

“CrowdStrike Intelligence researchers confirmed that CVE-2019-7481 affects SRA devices running the latest versions of 8.x and 9.x firmware, and that the latest versions of Secure Mobile Access (SMA) firmware do not mitigate the CVE for SRA devices.”

SonicWall told customers with end-of-life SMA and SRA devices running firmware 8.x to either update their firmware or disconnect their appliances.

“If your organization is using a legacy SRA appliance that is past end-of-life status and cannot update to 9.x firmware, continued use may result in ransomware exploitation,” the company warned.

Andy Norton, European cyber risk officer at Armis, told ITPro that the immediate requirement for SonicWall customers is to profile their asset estate for SMA and SRA 100 devices and take appropriate isolation action until the patch can be applied or the devices can be retired from service.

“The Cybersecurity Infrastructure Agency, CISA, under the new "StopRansomware" campaign has just announced guidance to stop two bad practices that aid the spread of ransomware,” he said.

RELATED RESOURCE

How to reduce the risk of phishing and ransomware

Top security concerns and tips for mitigation

FREE DOWNLOAD

“The first of which highlights that the use of unsupported (or end-of-life) software in service of Critical Infrastructure and National Critical Functions is dangerous and significantly elevates risk to national security, national economic security, and national public health and safety. This dangerous practice is especially egregious in internet-accessible technologies. This SonicWall announcement ticks the CISA box for 75% of the models that are under attack."

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.