This article is more than 1 year old

SonicWall suggests people unplug their end-of-life gateways under 'active attack' by ransomware crims

Redeploy in circular filing cabinet if you cannot patch

SonicWall has warned that its older Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) gateways are being attacked in the wild by crooks to spread ransomware – and as some of those devices are end-of-life, don't expect any patches to protect them.

In an emergency alert on Wednesday, the networking biz said miscreants are "actively targeting" the equipment to, as we understand it, steal credentials from them to compromise networks for "an imminent ransomware campaign."

The SRA 4600/1600 (which went end-of-life in 2019), the SRA 4200/1200 (2016), and SSL-VPN 200/2000/400 (2013-2014) running firmware version 8.x are too out of date for SonicWall to patch, so users are told to unplug the gear and reset any account passwords that share the same credentials as the details may have been stolen.

The SMA 400/200, which is just about still supported, can be updated to firmware versions 10.2.0.7-34 or 9.0.0.10, which are said to be safe from the attacks, though you should still reset any associated passwords that may have been stolen, and enable multi-factor authentication where you can.

The SMA 210/410/500v, which is still supported, should be upgraded to version 10.2.0.7-34sv or 9.0.0.10-28sv to mitigate the vulnerabilities, though we're told they are not under active attack.

"Organizations that fail to take appropriate actions to mitigate these vulnerabilities on their SRA and SMA 100 series products are at imminent risk of a targeted ransomware attack," SonicWall advised.

"If your organization is using a legacy SRA appliance that is past end-of life status and cannot update to 9.x firmware, continued use may result in ransomware exploitation."

Funnily enough, for customers with gear that can't be fixed, SonicWall is offering "a complimentary virtual SMA 500v until October 31, 2021. This should provide sufficient time to transition to a product that is actively maintained." See the above advisory for details.

"SonicWall would like to thank Mandiant and their team of threat researchers for collaboration on this subject," it added. ®

More about

TIP US OFF

Send us news


Other stories you might like