SonicWall MySonicWall Breach Exposes Firewall Configuration Files
Summary
Hide ▲
Show ▼
SonicWall has disclosed a new zero-day attack chain targeting its SMA1000 Appliance Management Console (AMC), involving CVE-2025-40602 (privilege escalation) and CVE-2025-23006 (pre-authentication deserialization) to achieve unauthenticated remote code execution. Over 950 SMA1000 appliances remain exposed online, heightening risks for enterprises and critical infrastructure. SonicWall urges immediate patching to the latest hotfix release. Earlier, SonicWall confirmed that all customers using its cloud backup service had firewall configuration files accessed by unauthorized actors, exposing AES-256-encrypted credentials. The breach, initially attributed to brute-force attacks, expanded to include the deployment of OVERSTEP malware on SMA 100 series devices and widespread compromise of over 100 SSL VPN accounts. Akira ransomware actors exploited unpatched devices (CVE-2024-40766) and bypassed MFA using stolen OTP seeds. SonicWall has released remediation tools, firmware updates, and collaborated with Mandiant and law enforcement to mitigate risks. No evidence has emerged of threat actors leveraging exposed data in follow-on attacks. The threat landscape for SonicWall devices continues to evolve, with state-backed actors linked to the September breach and persistent exploitation of unpatched vulnerabilities. Customers are advised to prioritize credential resets, firmware updates, and MFA enforcement, while monitoring for signs of compromise such as log deletions, unauthorized reboots, or persistent admin sessions.
Timeline
-
17.12.2025 19:44 1 articles · 23h ago
SonicWall discloses SMA1000 zero-day attack chain with privilege escalation and RCE
SonicWall warned of a zero-day attack chain targeting the SMA1000 Appliance Management Console (AMC), involving CVE-2025-40602 (medium-severity local privilege escalation) and CVE-2025-23006 (critical-severity pre-authentication deserialization). Attackers chained these flaws to execute arbitrary OS commands with root privileges under specific conditions. CVE-2025-23006 was patched in build version 12.4.3-02854 and higher (released January 22, 2025), but unpatched SMA1000 appliances remain at risk. Shadowserver tracks over 950 exposed SMA1000 devices online, heightening risks for enterprises, governments, and critical infrastructure. SonicWall PSIRT strongly advises upgrading to the latest hotfix release to address the vulnerabilities. This attack chain does not affect SSL-VPN services on SonicWall firewalls.
Show sources
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
-
11.10.2025 16:30 1 articles · 2mo ago
Over 100 SonicWall SSL VPN accounts compromised in widespread attack
Over 100 SonicWall SSL VPN accounts across 16 customer accounts have been compromised. The compromised accounts were accessed rapidly, indicating the use of valid credentials rather than brute-forcing. The activity commenced on October 4, 2025, and originated from the IP address 202.155.8[.]73. In some cases, threat actors conducted network scanning and attempted to access local Windows accounts. Huntress has not found evidence linking this compromise to the previously reported breach of MySonicWall accounts.
Show sources
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
09.10.2025 14:10 5 articles · 2mo ago
SonicWall releases remediation tools and guidance for impacted customers
SonicWall has advised organizations using the MySonicWall cloud configuration backup service to reset credentials, restrict WAN management, revoke external API keys, monitor logins, and enforce MFA. Organizations are also advised to consider the use of valid credentials rather than brute-forcing.
Show sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
24.09.2025 16:00 1 articles · 2mo ago
UNC6148 deploys OVERSTEP malware on SonicWall SMA devices
The threat actor UNC6148 has been deploying the OVERSTEP malware, a previously unknown persistent backdoor/user-mode rootkit, to maintain persistent access, steal sensitive credentials, and conceal its own components. The malware modifies the appliance's boot process to evade detection and hide files and activity. UNC6148 may have used an unknown zero-day remote code execution vulnerability to deploy OVERSTEP on SonicWall SMA appliances. Potential vulnerabilities exploited by UNC6148 include CVE-2021-20038, CVE-2024-38475, CVE-2021-20035, CVE-2021-20039, and CVE-2025-32819.
Show sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
-
23.09.2025 16:15 2 articles · 2mo ago
SonicWall releases firmware update to remove rootkit malware from SMA 100 devices
The OVERSTEP malware modifies the appliance's boot process to maintain persistent access, steal sensitive credentials, and conceal its own components. The malware allows attackers to remove log entries to evade detection and hide files and activity. UNC6148 may have used an unknown zero-day remote code execution vulnerability to deploy OVERSTEP on SonicWall SMA appliances. Potential vulnerabilities exploited by UNC6148 include CVE-2021-20038, CVE-2024-38475, CVE-2021-20035, CVE-2021-20039, and CVE-2025-32819. SonicWall has advised customers to look for signs of compromise, such as gaps or deletions in SMA logs, unexpected appliance reboots, persistent admin sessions, unauthorized configuration changes, and reoccurring access following patching or resets. CISA recommends upgrading firmware, replacing and rebuilding SMA 500v, resetting OTP bindings, enforcing MFA, resetting passwords, and replacing certificates with private keys stored on the appliance.
Show sources
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
-
18.09.2025 17:12 3 articles · 3mo ago
Akira ransomware group targets unpatched SonicWall devices
Akira ransomware group bypasses MFA on SonicWall VPN accounts using previously stolen OTP seeds. The group employs Impacket SMB session setup requests, RDP logins, and Active Directory enumeration tools. They target Veeam Backup & Replication servers to extract and decrypt stored credentials. Additionally, the attackers employ BYOVD attacks to disable endpoint protection processes, allowing the ransomware to run without being blocked. This activity impacts devices running SonicOS 7.3.0, the recommended release for mitigating credential attacks.
Show sources
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
-
17.09.2025 19:23 9 articles · 3mo ago
SonicWall MySonicWall breach exposes firewall configuration files
The breach affected all customers using the cloud backup service. The exposed files contain AES-256-encrypted credentials and configuration data. Users can check if their devices are among the impacted ones by logging into MySonicWall and going to 'Product Management → Issue List.' Administrators should follow the Essential Credential Reset steps, prioritizing active, internet-facing firewalls. SonicWall initially reported that fewer than 5% of firewall customers were affected by the breach, but later confirmed that all customers using the cloud backup service were impacted.
Show sources
- SonicWall warns customers to reset credentials after breach — www.bleepingcomputer.com — 17.09.2025 19:23
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
Information Snippets
-
SonicWall detected a breach affecting MySonicWall accounts, leading to the exposure of firewall configuration backup files.
First reported: 17.09.2025 19:234 sources, 9 articlesShow sources
- SonicWall warns customers to reset credentials after breach — www.bleepingcomputer.com — 17.09.2025 19:23
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The exposed files contain sensitive information, including credentials and tokens, which could be exploited by threat actors.
First reported: 17.09.2025 19:234 sources, 9 articlesShow sources
- SonicWall warns customers to reset credentials after breach — www.bleepingcomputer.com — 17.09.2025 19:23
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has provided detailed guidance for administrators to reset credentials, update secrets, and detect potential threat activity.
First reported: 17.09.2025 19:234 sources, 7 articlesShow sources
- SonicWall warns customers to reset credentials after breach — www.bleepingcomputer.com — 17.09.2025 19:23
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Administrators are advised to disable or restrict access to services from the WAN before resetting credentials.
First reported: 17.09.2025 19:234 sources, 6 articlesShow sources
- SonicWall warns customers to reset credentials after breach — www.bleepingcomputer.com — 17.09.2025 19:23
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has cut off attackers' access and is collaborating with cybersecurity and law enforcement agencies.
First reported: 17.09.2025 19:234 sources, 9 articlesShow sources
- SonicWall warns customers to reset credentials after breach — www.bleepingcomputer.com — 17.09.2025 19:23
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The breach impacted less than 5% of SonicWall customers.
First reported: 18.09.2025 17:123 sources, 3 articlesShow sources
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
-
The breach was a series of brute-force attacks targeting cloud backup files.
First reported: 18.09.2025 17:124 sources, 7 articlesShow sources
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall provided a modified preferences file to affected customers, including randomized passwords and keys.
First reported: 18.09.2025 17:123 sources, 4 articlesShow sources
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
-
Akira ransomware group has targeted unpatched SonicWall devices, exploiting a year-old security flaw (CVE-2024-40766).
First reported: 18.09.2025 17:123 sources, 5 articlesShow sources
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
-
Akira ransomware actors used exposed recovery codes to disable Huntress EDR agents and suppress incident visibility.
First reported: 18.09.2025 17:121 source, 1 articleShow sources
- SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers — thehackernews.com — 18.09.2025 17:12
-
SonicWall confirmed that attackers accessed the API service for cloud backup.
First reported: 18.09.2025 22:264 sources, 8 articlesShow sources
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
-
There is no evidence that threat actors have leveraged exposed data against impacted customers in attacks at this time.
First reported: 18.09.2025 22:262 sources, 4 articlesShow sources
- SonicWall Breached, Firewall Backup Data Exposed — www.darkreading.com — 18.09.2025 22:26
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
-
SonicWall released firmware update 10.2.2.2-92sv to remove rootkit malware from SMA 100 series devices.
First reported: 23.09.2025 16:153 sources, 4 articlesShow sources
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The update addresses OVERSTEP malware deployed by UNC6148 on end-of-life SMA 100 devices.
First reported: 23.09.2025 16:153 sources, 4 articlesShow sources
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
OVERSTEP malware steals sensitive files, including persist.database and certificate files, enabling persistent access.
First reported: 23.09.2025 16:153 sources, 3 articlesShow sources
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The threat actor UNC6148 has notable overlaps with Abyss-related ransomware incidents.
First reported: 23.09.2025 16:152 sources, 3 articlesShow sources
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall urges SMA 100 series users to upgrade to the 10.2.2.2-92sv firmware version.
First reported: 23.09.2025 16:153 sources, 4 articlesShow sources
- SonicWall releases SMA100 firmware update to wipe rootkit malware — www.bleepingcomputer.com — 23.09.2025 16:15
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall SMA 100 series devices include SMA 210, 410, and 500v.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The OVERSTEP malware modifies the appliance's boot process to maintain persistent access.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The OVERSTEP malware steals sensitive credentials and conceals its own components.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The OVERSTEP malware allows attackers to remove log entries to evade detection and hide files and activity.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
UNC6148 may have used an unknown zero-day remote code execution vulnerability to deploy OVERSTEP.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Potential vulnerabilities exploited by UNC6148 include CVE-2021-20038, CVE-2024-38475, CVE-2021-20035, CVE-2021-20039, and CVE-2025-32819.
First reported: 24.09.2025 16:003 sources, 4 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
-
Signs of compromise include gaps or deletions in SMA logs, unexpected appliance reboots, persistent admin sessions, unauthorized configuration changes, and reoccurring access following patching or resets.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
CISA recommends upgrading firmware, replacing and rebuilding SMA 500v, resetting OTP bindings, enforcing MFA, resetting passwords, and replacing certificates with private keys stored on the appliance.
First reported: 24.09.2025 16:003 sources, 3 articlesShow sources
- Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks — www.darkreading.com — 24.09.2025 16:00
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Akira ransomware group bypasses MFA on SonicWall VPN accounts using previously stolen OTP seeds.
First reported: 28.09.2025 21:492 sources, 2 articlesShow sources
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Akira ransomware actors use Impacket SMB session setup requests, RDP logins, and Active Directory enumeration tools.
First reported: 28.09.2025 21:492 sources, 2 articlesShow sources
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Akira ransomware targets Veeam Backup & Replication servers to extract and decrypt stored credentials.
First reported: 28.09.2025 21:492 sources, 2 articlesShow sources
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Akira ransomware employs BYOVD attacks to disable endpoint protection processes.
First reported: 28.09.2025 21:492 sources, 2 articlesShow sources
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Akira ransomware impacts devices running SonicOS 7.3.0, the recommended release for mitigating credential attacks.
First reported: 28.09.2025 21:492 sources, 2 articlesShow sources
- Akira ransomware breaching MFA-protected SonicWall VPN accounts — www.bleepingcomputer.com — 28.09.2025 21:49
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall confirmed that all customers using its cloud backup service had firewall configuration files accessed by an unauthorized actor.
First reported: 09.10.2025 14:102 sources, 2 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The accessed backup files contain encrypted credentials and configuration data.
First reported: 09.10.2025 14:102 sources, 2 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Suspicious activity targeting the firewall cloud backup service was first detected in early September 2025.
First reported: 09.10.2025 14:101 source, 1 articleShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
-
SonicWall is working with Mandiant to notify all impacted partners and customers.
First reported: 09.10.2025 14:104 sources, 5 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has released tools to assist with device assessment and remediation.
First reported: 09.10.2025 14:104 sources, 5 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Customers can view the updated final lists of impacted firewalls in the MySonicWall portal.
First reported: 09.10.2025 14:104 sources, 5 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Each device has been assigned a priority level to help customers prioritize remediation efforts.
First reported: 09.10.2025 14:102 sources, 3 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Containment and remediation actions should be taken for listed firewalls, following SonicWall guidance.
First reported: 09.10.2025 14:104 sources, 5 articlesShow sources
- All SonicWall Cloud Backup Users Have Firewall Configuration Files Stolen — www.infosecurity-magazine.com — 09.10.2025 14:10
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has confirmed that the breach affected all customers using the cloud backup service, not just less than 5% as previously reported.
First reported: 09.10.2025 16:483 sources, 4 articlesShow sources
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The list of impacted devices available on the MySonicWall portal has been assigned a priority level to help customers prioritize remediation efforts.
First reported: 09.10.2025 16:482 sources, 3 articlesShow sources
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The priority levels are: Active – High Priority for devices with internet-facing services enabled, Active – Lower Priority for devices without internet-facing services, and Inactive for devices that have not pinged home for 90 days.
First reported: 09.10.2025 16:482 sources, 3 articlesShow sources
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has released tools to assist with device assessment and remediation.
First reported: 09.10.2025 16:483 sources, 4 articlesShow sources
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Users are advised to log in to MySonicWall.com, verify if cloud backups exist for registered firewalls, and follow containment and remediation guidelines if impacted serial numbers are listed.
First reported: 09.10.2025 16:483 sources, 4 articlesShow sources
- Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks — thehackernews.com — 09.10.2025 16:48
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has confirmed that all customers using the cloud backup service had firewall configuration files accessed by an unauthorized actor.
First reported: 09.10.2025 17:133 sources, 3 articlesShow sources
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The exposed files contain AES-256-encrypted credentials and configuration data.
First reported: 09.10.2025 17:133 sources, 3 articlesShow sources
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has completed its investigation into the scope of the cloud backup security incident in collaboration with Mandiant.
First reported: 09.10.2025 17:133 sources, 3 articlesShow sources
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Users can check if their devices are among the impacted ones by logging into MySonicWall and going to 'Product Management → Issue List.'
First reported: 09.10.2025 17:133 sources, 3 articlesShow sources
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Administrators should follow the Essential Credential Reset steps, prioritizing active, internet-facing firewalls.
First reported: 09.10.2025 17:133 sources, 3 articlesShow sources
- SonicWall: Firewall configs stolen for all cloud backup customers — www.bleepingcomputer.com — 09.10.2025 17:13
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall initially reported that fewer than 5% of firewall customers were affected by the breach, but later confirmed that all customers using the cloud backup service were impacted.
First reported: 09.10.2025 22:102 sources, 2 articlesShow sources
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has implemented additional security hardening measures and is working closely with Mandiant to enhance its cloud infrastructure and monitoring systems.
First reported: 09.10.2025 22:102 sources, 2 articlesShow sources
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The breach investigation confirmed that an unauthorized party accessed firewall configuration backup files for all customers using SonicWall's cloud backup service.
First reported: 09.10.2025 22:102 sources, 2 articlesShow sources
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall has released tools to assist with device assessment and remediation, and is notifying all impacted customers.
First reported: 09.10.2025 22:102 sources, 2 articlesShow sources
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall advises that some secrets configured in SonicOS may need to be updated elsewhere, such as with the ISP, Dynamic DNS provider, email provider, remote IPSec VPN peer, or LDAP/RADIUS server.
First reported: 09.10.2025 22:102 sources, 2 articlesShow sources
- SonicWall: 100% of Firewall Backups Possibly Breached — www.darkreading.com — 09.10.2025 22:10
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Over 100 SonicWall SSL VPN accounts across 16 customer accounts have been compromised.
First reported: 11.10.2025 16:301 source, 1 articleShow sources
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The compromised accounts were accessed rapidly, indicating the use of valid credentials rather than brute-forcing.
First reported: 11.10.2025 16:301 source, 1 articleShow sources
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
The compromised accounts were accessed from the IP address 202.155.8[.]73.
First reported: 11.10.2025 16:301 source, 1 articleShow sources
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
In some cases, threat actors conducted network scanning and attempted to access local Windows accounts.
First reported: 11.10.2025 16:301 source, 1 articleShow sources
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
Huntress has not found evidence linking the breach to the recent spike in compromises.
First reported: 11.10.2025 16:301 source, 1 articleShow sources
- Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts — thehackernews.com — 11.10.2025 16:30
-
SonicWall warned of a new zero-day privilege escalation vulnerability (CVE-2025-40602) in the SonicWall SMA1000 Appliance Management Console (AMC), chained with CVE-2025-23006 for unauthenticated remote code execution with root privileges.
First reported: 17.12.2025 19:441 source, 1 articleShow sources
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
-
The zero-day attacks exploited CVE-2025-40602 (medium-severity local privilege escalation) and CVE-2025-23006 (critical-severity pre-authentication deserialization) to execute arbitrary OS commands.
First reported: 17.12.2025 19:441 source, 1 articleShow sources
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
-
CVE-2025-23006 was patched in SMA1000 build version 12.4.3-02854 and higher (released January 22, 2025).
First reported: 17.12.2025 19:441 source, 1 articleShow sources
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
-
Shadowserver tracks over 950 SMA1000 appliances exposed online, posing a high exploitation risk for enterprises, governments, and critical infrastructure.
First reported: 17.12.2025 19:441 source, 1 articleShow sources
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
-
SonicWall PSIRT urges SMA1000 users to upgrade to the latest hotfix release to mitigate the vulnerability.
First reported: 17.12.2025 19:441 source, 1 articleShow sources
- Sonicwall warns of new SMA1000 zero-day exploited in attacks — www.bleepingcomputer.com — 17.12.2025 19:44
Similar Happenings
Cyber Incident Affects Multiple London Councils
Multiple local authorities in London, including the Royal Borough of Kensington and Chelsea (RBKC) and Westminster City Council (WCC), are responding to a serious cybersecurity incident identified on Monday morning. The incident has impacted several systems, including phone lines, and both councils have notified the UK Information Commissioner’s Office (ICO) and are working with the National Cyber Security Centre (NCSC) on incident response. RBKC and WCC share IT systems and services, which may explain the simultaneous impact. Hammersmith and Fulham Council is also reportedly affected. RBKC confirmed that some data has been copied and taken away, potentially impacting historical data. The councils have invoked business continuity and emergency plans to ensure critical services are maintained, focusing on supporting the most vulnerable residents. RBKC's IT team worked throughout the night to implement mitigations. Additionally, Hackney Council raised internal cybersecurity threat levels to 'critical' and warned staff about phishing attacks, despite not being directly affected by this incident. RBKC expects at least two weeks of continued disruption as they bring services back online. Westminster City Council confirmed the disruption would last for several weeks, though most services are still running. Hammersmith and Fulham Council has taken steps to isolate and safeguard its networks, with some systems still unavailable.
Sensitive Data Exposed via Publicly Accessible Code-Formatting Tools
Over 80,000 JSON snippets containing sensitive credentials, authentication keys, and configuration data from organizations in critical sectors were exposed through the Recent Links feature of JSONFormatter and CodeBeautify. The data, totaling over 5GB, included Active Directory credentials, database and cloud credentials, private keys, CI/CD secrets, payment gateway keys, API tokens, SSH session recordings, and personally identifiable information (PII). Researchers found that threat actors actively scanned and accessed this exposed data, with some organizations failing to remediate the issue. The exposed data impacted sectors such as government, banking, healthcare, and cybersecurity, with some credentials linked to major financial exchanges and managed security service providers (MSSPs). The Recent Links feature, which lacks access controls, allows anyone to scrape the data using predictable URLs. Researchers also set up a honeypot to confirm that threat actors were actively scanning for sensitive information, with access attempts recorded even after the links had expired. Both JSONFormatter and CodeBeautify have temporarily disabled the save functionality in response to the research, claiming they are working on enhanced NSFW content prevention measures.
Fortinet FortiWeb Vulnerabilities Exploited in the Wild
Fortinet has disclosed a new medium-severity vulnerability (CVE-2025-58034) in FortiWeb, which is being actively exploited. This vulnerability, with a CVSS score of 6.7, allows authenticated attackers to execute unauthorized code via crafted HTTP requests or CLI commands. The flaw was patched in version 8.0.2. Additionally, Fortinet silently patched another critical FortiWeb vulnerability (CVE-2025-64446, CVSS score: 9.1) in the same version. Exploitation campaigns have been observed chaining these vulnerabilities to facilitate authentication bypass and command injection. Fortinet's handling of these disclosures has been criticized for its delayed and fragmented approach. This development highlights the ongoing risks associated with unpatched vulnerabilities in network security appliances and the importance of timely and transparent disclosure practices.
SonicWall SonicOS SSLVPN Stack-Based Buffer Overflow Vulnerability
SonicWall has disclosed a high-severity stack-based buffer overflow vulnerability (CVE-2025-40601) in SonicOS SSLVPN that allows unauthenticated attackers to cause a denial-of-service (DoS) condition, crashing affected firewalls. The flaw impacts Gen8 and Gen7 hardware and virtual firewalls. SonicWall has not observed active exploitation and urges users to apply patches or mitigate the risk by disabling the SSLVPN service or restricting access to trusted sources. Additionally, SonicWall patched two vulnerabilities in its Email Security appliances that could lead to arbitrary code execution and information disclosure.
Landfall Android Spyware Exploits Samsung Zero-Day via WhatsApp
The Landfall Android spyware targeted Samsung devices through a zero-day vulnerability (CVE-2025-21042) in a Samsung image processing library. The exploit was delivered via a malicious DNG image sent through WhatsApp, affecting Samsung Galaxy S22, S23, S24, Z Fold4, and Z Flip4 phones. The spyware enables microphone recording, location tracking, and data exfiltration. The attacks have been ongoing since at least July 2024, and the vulnerability was patched by Samsung in April. The threat actor, tracked as CL-UNK-1054, remains unidentified, with potential links to the Stealth Falcon group and other surveillance vendors. The attacks primarily targeted individuals in the Middle East and North Africa. The exploit involved a zero-click approach, and the malicious DNG files contained an embedded ZIP file with a shared object library to run the spyware. The spyware manipulated the device's SELinux policy to gain elevated permissions and facilitate persistence, and communicated with a command-and-control (C2) server over HTTPS for beaconing and receiving next-stage payloads. The spyware can fingerprint devices based on hardware and SIM IDs and targets a broad range of Samsung’s latest flagship models, excluding the latest S25 series devices. Unit 42 identified six C2 servers linked to the LandFall campaign, with some flagged by Turkey’s CERT. C2 domain registration and infrastructure patterns share similarities with those seen in Stealth Falcon operations, originating from the United Arab Emirates. CISA has added CVE-2025-21042 to its Known Exploited Vulnerabilities catalog, ordering federal agencies to patch within three weeks.