Ransomware Attacks Target SonicWall Firewall Vulnerability

Shook, Hardy & Bacon L.L.P.

Ransomware group Akira is believed to be behind a large number of attacks that appear to be tied to SonicWall firewalls with SSLVPN enabled.


Over the past week, a large number of attacks by the ransomware group Akira have been reported, where the initial attack vector seems to be SonicWall firewalls (Gen 7 and newer) with SSLVPN enabled. This week, SonicWall issued updated guidance on the activity. The guidance states that SonicWall believes this activity is not connected to a zero-day vulnerability, but is rather associated with a previously reported vulnerability, CVE-2024-40766, addressed in SonicWall’s public advisory SNWLID-2024-0015.

The guidance goes on to “strongly urge” SonicWall customers to employ the following measures:

  • Update firmware to version 7.3.0, which includes enhanced protections against brute force attacks and additional multi-factor authentication (MFA) controls. SonicWall has provided a firmware update guide.
  • Reset all local user account passwords for any accounts with SSLVPN access, especially if they were carried over during migration from Gen 6 to Gen 7.
  • Continue applying the previously recommended best practices:

Previously, on August 4, SonicWall had recommended the following:

  • Disable SSLVPN services where practical
  • Limit SSLVPN connectivity to trusted source IPs
  • Enable security services
    • Activate services such as Botnet Protection and Geo-IP Filtering.
    • These help detect and block known threat actors targeting SSLVPN endpoints.
  • Enforce MFA
    • Enable MFA for all remote access to reduce the risk of credential abuse.
  • Remove unused accounts
    • Delete any inactive or unused local user accounts on the firewall.
    • Pay special attention to those with SSLVPN access.
  • Practice good password hygiene
    • Encourage regular password updates across all user accounts.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Shook, Hardy & Bacon L.L.P.

Written by:

Shook, Hardy & Bacon L.L.P.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Shook, Hardy & Bacon L.L.P. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide