Cyberwarfare

SonicWall Warns of Imminent Ransomware Attacks Targeting Firmware Flaw

Network appliance vendor SonicWall has issued an urgent security notice to warn of imminent data-encrypting ransomware attacks targeting known — and already patched — firmware vulnerabilities.

<p><span><strong><span>Network appliance vendor SonicWall has issued an urgent security notice to warn of imminent data-encrypting ransomware attacks targeting known -- and already patched -- firmware vulnerabilities.</span></strong></span></p>

Network appliance vendor SonicWall has issued an urgent security notice to warn of imminent data-encrypting ransomware attacks targeting known — and already patched — firmware vulnerabilities.

The San Jose, Calif.-based SonicWall said its own threat-intelligence indicates that ransomware actors are “actively targeting” security defects in its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end-of-life (EOL) 8.x firmware.

“The exploitation targets a known vulnerability that has been patched in newer versions of firmware,” the company warned, urging organizations still using its 8.x firmware to take immediate action.   

“Organizations that fail to take appropriate actions to mitigate these vulnerabilities on their SRA and SMA 100 series products are at imminent risk of a targeted ransomware attack,” SonicWall said.

[ INVITATION: SecurityWeek to Host Cloud Security Summit on July 21, 2021 ]

The company did not provide any additional information on the imminent ransomware attacks.

Instead, the urgent notice was used to push businesses to discontinue appliances running end-of-life SMA and/or SRA firmware 8.x. 

“If your organization is using a legacy SRA appliance that is past end-of life status and cannot update to 9.x firmware, continued use may result in ransomware exploitation.”

Advertisement. Scroll to continue reading.

“[You] should either update the firmware or disconnect  appliances,” according to the advisory.

SonicWall said it will provide a free virtual SMA 500v through October 31, 2021 to help customers with end-of-life devices that cannot upgrade to 9.x or 10.x firmware.

This isn’t SonicWall’s first jostle with ransomware gangs targeting defects in its products. Earlier this year, a zero-day vulnerability in the SonicWall Secure Mobile Access (SMA) was exploited by a sophisticated and aggressive cybercrime group prior to the availability of patches.

Related: DarkSide Ransomware Shutdown: An Exit Scam or Running for Hills 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version