Context over chaos. Disconnected technologies, siloed data, and reactive processes can only get you so far. Protecting businesses in today’s threat landscape demands more than a set of security tools – it requires context.
That's where Avertium comes in
Security. It’s in our DNA. It’s elemental, foundational. Something that an always-on, everything’s-IoT-connected world depends on.
Helping mid-to-enterprise organizations protect assets and manage risk is our only business. Our mission is to make our customers’ world a safer place so that they may thrive in an always-on, connected world.
Best-in-class technology from our partners... backed by service excellence from Avertium.
Interested in becoming a partner?
With Avertium's deal registration, partners can efficiently and confidently connect with Avertium on opportunities to protect your deals.
Microsoft Copilot for Security analyzes and synthesizes high volumes of security data which can help healthcare cybersecurity teams do more with less.
Dive into our resource hub and explore top
cybersecurity topics along with what we do
and what we can do for you.
New exploits of a critical vulnerability (CVE-2021-20038) affecting SonicWall’s Secure Mobile Access (SMA) gateway was discovered yesterday. The vulnerability is an unauthenticated stack-based buffer overflow which impacts SMA 100 series appliances (including SMA 200, 210, 400, 410, and 500v). The vulnerability was addressed by SonicWall in December 2021, but attackers are still targeting the gateway.
Exploitation of CVE-2021-20038 allows remote unauthenticated attackers to execute code as the ‘nobody’ user in compromised SonicWall appliances. The vulnerability has a Common Vulnerability Scoring System score (CVSS) of 9.8 and allows attackers to overwrite several security-critical data on an execution stack that can lead to arbitrary code execution. CVE-2021-20038 could allow attackers to get complete control of a device or virtual machine. After gaining control, they would have the capability of installing malware to intercept authentication material from authorized users.
The issue found in the device stems from its web server - a slightly modified version of the Apache httpd server. Additionally, attackers are also trying to brute force their way in by password spraying known SonicWall appliance default passwords. There aren’t any temporary mitigations for the vulnerability, so SonicWall urges customers to apply patches as soon as possible. This vulnerability affects versions 10.2.1.1-19sv, 10.2.0.8-37sv, and 10.2.1.2-24sv. SonicWall stated that they are actively monitoring activity against CVE-2021-20038 and urges all organizations regardless of security products to be consistent and thorough with their patching policy and execution.
At this time, there are no known IoCs. Avertium’s threat hunters remain vigilant in locating IoCs for our customers. Should any be located, Avertium will disclose them as soon as possible. For more information on how Avertium can help protect your organization, reach out to your Avertium Service Delivery Manager or Account Executive.
Critical SonicWall NAC Vulnerability Stems from Apache Mods | Threatpost
Attackers now actively targeting critical SonicWall RCE bug (bleepingcomputer.com)
CVE-2021-20038..42: SonicWall SMA 100 Multiple Vulnerabilities (FIXED) | Rapid7 Blog
Security Advisory (sonicwall.com)
Related Reading:
Microsoft Warns - Ukrainian Organizations Targeted by Destructive Malware Disguised as Ransomware
Contact us for more information about Avertium’s managed security service capabilities.