Latest Alert on VPN Threats - Essential Information You Should Be Aware Of
In a recent development, the Federal Bureau of Investigation (FBI) has issued a warning concerning the Medusa ransomware compromising Virtual Private Network (VPN) credentials. This alert comes as a critical zero-day vulnerability affecting SonicWall SSL VPNs has been actively exploited by the Akira ransomware group since mid-2025.
The vulnerability, which impacts certain SonicWall firewall appliances with SSL VPN enabled, allows attackers to bypass multi-factor authentication (MFA) and gain unauthorized VPN access. This often leads to rapid ransomware deployment and domain controller compromise.
The zero-day vulnerability particularly affects SonicWall TZ and NSa-series firewalls with SSL VPN enabled, especially firmware versions 7.2.0-7015 and earlier. Attackers are able to circumvent MFA and may use compromised credentials or exploit the zero-day flaw itself.
Ransomware activity surged notably in July 2025, but malicious logins have been seen since October 2024. The attack chain is swift, typically starting from SonicWall appliance compromise to lateral movement and ransomware encryption within hours.
It's worth noting that separate from this, SMA 100 series products (e.g., SMA 210, 410) have an authenticated arbitrary file upload vulnerability leading to remote code execution, fixed in recent firmware updates. This does not affect SonicWall firewall SSL VPNs but is another recent critical issue.
In light of these vulnerabilities, security firms and SonicWall have recommended several mitigation measures. These include immediately disabling the SonicWall SSL VPN service until a security patch is available and deployed, due to active exploitation and zero-day uncertainty. Other measures include restricting VPN access via IP allow-listing or equivalent network controls, ensuring all SonicWall devices run the latest firmware version once patches addressing the vulnerability are released, and following updates from SonicWall and cybersecurity firms rigorously.
Julian Tuin, a senior threat intelligence researcher at Arctic Wolf Labs, has observed an increase in ransomware activity targeting SonicWall firewall devices for initial access. He suggests disabling the SonicWall SSL VPN service due to a potential zero-day vulnerability.
In summary, a critical zero-day vulnerability in SonicWall SSL VPN products is actively exploited by ransomware operators with high success, prompting expert recommendations to disable or strictly limit SSL VPN access until patches are issued and applied. Parallel vulnerabilities also affect specific SonicWall SMA appliances requiring prompt firmware updates.
- In the current context, it is crucial to understand that a zero-day vulnerability in SonicWall SSL VPNs has been exploited by the Akira ransomware group since mid-2025, which raises questions about the safety of VPN usage, particularly in relation to data-and-cloud-computing and technology.
- Given the active exploitation of a zero-day vulnerability in SonicWall SSL VPNs, and the potential for VPN hack and VPN attack via this flaw, it is advised to follow cybersecurity recommendations such as disabling the SSL VPN service until patches are available, restricting VPN access via IP allow-listing, ensuring all devices run the latest firmware, and staying updated on all cybersecurity-related news, as suggested by experts like Julian Tuin from Arctic Wolf Labs.