Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks
SonicWall on Wednesday disclosed that an unauthorized party accessed firewall configuration backup files for all customers who have used the cloud backup service. "The files contain encrypted credentials and configuration data; while encryption remains in place, possession of these files could increase the risk of targeted attacks," the company said. It also noted that it's working to notify all
AI Analysis
Technical Summary
On October 9, 2025, SonicWall disclosed a security breach where an unauthorized actor accessed firewall configuration backup files stored in the cloud for all customers who utilized SonicWall's cloud backup service. These backup files contain encrypted credentials, firewall rules, routing configurations, and other sensitive device settings. The breach was enabled by a brute-force attack against SonicWall's cloud backup API, which reportedly lacked basic security controls such as rate limiting and robust authentication mechanisms. While the credentials within the backups remain encrypted, attackers now possess the encrypted data and configuration details that could facilitate offline password cracking and targeted exploitation of the related firewalls. SonicWall initially underestimated the scope, claiming less than 5% of customers were affected, but later acknowledged all cloud backup users were impacted. The company is actively notifying customers and partners, providing tools for device assessment and remediation, and prioritizing devices based on their exposure level (internet-facing services and recent activity). SonicWall has since hardened its infrastructure by enhancing logging, implementing stronger authentication controls, and urging customers to verify their backup status on MySonicWall.com. The incident underscores the risks of insufficient API security and the potential for attackers to leverage leaked encrypted credentials and configuration data to mount complex, targeted attacks against firewall devices. No known exploits are currently active in the wild, but the breach raises significant concerns about credential strength and the security of cloud backup services for critical network infrastructure.
Potential Impact
For European organizations, this breach poses a significant risk to network security and operational integrity. SonicWall firewalls are widely used across Europe in sectors including finance, healthcare, government, and critical infrastructure, making the exposure of backup configurations a potential vector for targeted attacks. Attackers possessing encrypted credentials and detailed firewall configurations could attempt offline password cracking, potentially gaining unauthorized access to firewall management interfaces. This could lead to manipulation of firewall rules, enabling lateral movement, data exfiltration, or disruption of services. The risk is heightened for organizations with weak password policies or those that have not promptly applied remediation steps. Additionally, the breach undermines trust in cloud backup services for critical security devices, potentially impacting compliance with GDPR and other data protection regulations if unauthorized access leads to data breaches. The incident also stresses the importance of securing APIs and monitoring for brute-force attempts, which are common attack vectors in Europe’s evolving threat landscape. Organizations relying on SonicWall firewalls must urgently assess their exposure and implement tailored mitigations to prevent exploitation.
Mitigation Recommendations
European organizations should immediately log into their MySonicWall accounts to verify the presence of cloud backups and check if their devices are listed as impacted. Prioritize remediation for devices labeled as 'Active – High Priority' with internet-facing services enabled. Conduct a comprehensive password audit and enforce strong, complex passwords for firewall management interfaces to mitigate offline cracking risks. Implement multi-factor authentication (MFA) where supported to add an additional security layer. Review and tighten firewall rules and configurations to minimize attack surface exposure. Monitor firewall logs and network traffic for unusual activity indicative of attempted exploitation. Disable or restrict cloud backup features if not essential, or consider alternative backup solutions with stronger security guarantees. SonicWall users should apply any vendor-provided tools and follow updated guidance for containment and remediation. Additionally, organizations should review API security practices, ensuring rate limiting, anomaly detection, and strong authentication are in place to prevent brute-force attacks. Regularly update and patch firewall firmware and management software to incorporate security improvements. Finally, coordinate with cybersecurity incident response teams to prepare for potential targeted attacks leveraging leaked data.
Affected Countries
Germany, United Kingdom, France, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Switzerland
Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks
Description
SonicWall on Wednesday disclosed that an unauthorized party accessed firewall configuration backup files for all customers who have used the cloud backup service. "The files contain encrypted credentials and configuration data; while encryption remains in place, possession of these files could increase the risk of targeted attacks," the company said. It also noted that it's working to notify all
AI-Powered Analysis
Technical Analysis
On October 9, 2025, SonicWall disclosed a security breach where an unauthorized actor accessed firewall configuration backup files stored in the cloud for all customers who utilized SonicWall's cloud backup service. These backup files contain encrypted credentials, firewall rules, routing configurations, and other sensitive device settings. The breach was enabled by a brute-force attack against SonicWall's cloud backup API, which reportedly lacked basic security controls such as rate limiting and robust authentication mechanisms. While the credentials within the backups remain encrypted, attackers now possess the encrypted data and configuration details that could facilitate offline password cracking and targeted exploitation of the related firewalls. SonicWall initially underestimated the scope, claiming less than 5% of customers were affected, but later acknowledged all cloud backup users were impacted. The company is actively notifying customers and partners, providing tools for device assessment and remediation, and prioritizing devices based on their exposure level (internet-facing services and recent activity). SonicWall has since hardened its infrastructure by enhancing logging, implementing stronger authentication controls, and urging customers to verify their backup status on MySonicWall.com. The incident underscores the risks of insufficient API security and the potential for attackers to leverage leaked encrypted credentials and configuration data to mount complex, targeted attacks against firewall devices. No known exploits are currently active in the wild, but the breach raises significant concerns about credential strength and the security of cloud backup services for critical network infrastructure.
Potential Impact
For European organizations, this breach poses a significant risk to network security and operational integrity. SonicWall firewalls are widely used across Europe in sectors including finance, healthcare, government, and critical infrastructure, making the exposure of backup configurations a potential vector for targeted attacks. Attackers possessing encrypted credentials and detailed firewall configurations could attempt offline password cracking, potentially gaining unauthorized access to firewall management interfaces. This could lead to manipulation of firewall rules, enabling lateral movement, data exfiltration, or disruption of services. The risk is heightened for organizations with weak password policies or those that have not promptly applied remediation steps. Additionally, the breach undermines trust in cloud backup services for critical security devices, potentially impacting compliance with GDPR and other data protection regulations if unauthorized access leads to data breaches. The incident also stresses the importance of securing APIs and monitoring for brute-force attempts, which are common attack vectors in Europe’s evolving threat landscape. Organizations relying on SonicWall firewalls must urgently assess their exposure and implement tailored mitigations to prevent exploitation.
Mitigation Recommendations
European organizations should immediately log into their MySonicWall accounts to verify the presence of cloud backups and check if their devices are listed as impacted. Prioritize remediation for devices labeled as 'Active – High Priority' with internet-facing services enabled. Conduct a comprehensive password audit and enforce strong, complex passwords for firewall management interfaces to mitigate offline cracking risks. Implement multi-factor authentication (MFA) where supported to add an additional security layer. Review and tighten firewall rules and configurations to minimize attack surface exposure. Monitor firewall logs and network traffic for unusual activity indicative of attempted exploitation. Disable or restrict cloud backup features if not essential, or consider alternative backup solutions with stronger security guarantees. SonicWall users should apply any vendor-provided tools and follow updated guidance for containment and remediation. Additionally, organizations should review API security practices, ensuring rate limiting, anomaly detection, and strong authentication are in place to prevent brute-force attacks. Regularly update and patch firewall firmware and management software to incorporate security improvements. Finally, coordinate with cybersecurity incident response teams to prepare for potential targeted attacks leveraging leaked data.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/hackers-access-sonicwall-cloud-firewall.html","fetched":true,"fetchedAt":"2025-10-11T01:08:52.694Z","wordCount":1127}
Threat ID: 68e9ae2654cfe91d8fe9e2f0
Added to database: 10/11/2025, 1:08:54 AM
Last enriched: 10/11/2025, 1:11:06 AM
Last updated: 10/11/2025, 12:22:01 PM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11597: SQL Injection in code-projects E-Commerce Website
MediumCVE-2025-11596: SQL Injection in code-projects E-Commerce Website
MediumCVE-2025-58301: CWE-121 Stack-based Buffer Overflow in Huawei HarmonyOS
MediumCVE-2025-58293: CWE-264 Permissions, Privileges, and Access Controls in Huawei HarmonyOS
MediumCVE-2025-58289: CWE-840 Business Logic Errors in Huawei HarmonyOS
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.