Attackers Leverage SonicWall VPN Flaw to Compromise SRA Appliances

Attackers Leverage SonicWall VPN Flaw to Compromise SRA Appliances

Malicious hackers are exploiting an old VPN security flaw to compromise SonicWall SRC (secure remote access) devices, according to a warning from security vendor CrowdStrike.

The vulnerability in question, tracked as CVE-2019-7481, was originally patched by SonicWall back in 2019 but CrowdStrike is warning that the firmware updates did not properly mitigate the issue on legacy SRA devices.

Since then, proof-of-concept code has been released, and CrowdStrike says it has seen big-game ransomware actors abusing the bug to compromise older SonicWall SRA 4600 VPN devices.

According to CrowdStrike, SonicWall confirmed that the SMA firmware updates contain the patches recommended for SRA devices and that devices with firmware versions 9.0.0.3 and earlier are affected by CVE-2019-7481.

[ Related: Zero-Day Flaws in SonicWall Email Security Product Exploited ]

Analysis of the SMA firmware version 9.0.0.5, however, revealed that the injection attack still works on older SonicWall SRA 4600 devices, meaning that the recommended patch prescribed for SMA devices in 2019 is ineffective on SRA appliances.

“While this was previously thought to be a one-to-one match from older SRA to newer SMA firmware, the ability to patch SRA with SMA updates does not always appear to mitigate vulnerabilities in SRA devices,” CrowdStrike notes.

Even the 10.x firmware patches released for SMA 100 devices in 2021 leave older SRA exploitable, CrowdStrike says.

Thus, although the vendor recommends updating to the latest firmware patches, organizations should consider replacing the legacy appliances with newer devices that continue to receive support, CrowdStrike says. Monitoring all VPN logs should help identify anomalous behavior.

Additional mitigation steps include adopting a Zero Trust approach, implementing two-factor authentication to all applications -- including VPN, and installing endpoint detection and response (EDR) software on all systems, to ensure that attacks are stopped even if the first wall of defense is breached.

“As the SRA devices are no longer being supported by SonicWall, an upgrade to a supported device is recommended to mitigate risk. Further, while this vulnerability allows an attacker to see session data, two-factor authentication may slow or halt an attack, CrowdStrike added.

Related: Command Injection Flaw in SonicWall Firewall Management Application

Related: SonicWall Zero-Day Exploited by Ransomware Group Before It Was Patched

Related: Three Zero-Day Flaws in SonicWall Email Security Product Exploited in Attacks

view counter
image
Ionut Arghire is an international correspondent for SecurityWeek.
Previous Columns by Ionut Arghire:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"