Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Palo Alto Networks Releases Fixes for Firewall Zero-Day as Attribution Attempts Emerge

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Palo Alto Networks

Palo Alto Networks has started releasing hotfixes for the recently disclosed zero-day vulnerability that is believed to have been exploited by state-sponsored threat actors, just as the first attribution attempts have been made. 

Palo Alto Networks warned on Friday that firewalls powered by its PAN-OS operating system had been targeted in limited attacks through the exploitation of a vulnerability tracked as CVE-2024-3400, which allows a remote, unauthenticated attacker to execute arbitrary code with root privileges on the targeted firewalls. Appliances with GlobalProtect and device telemetry enabled are vulnerable to attacks. 

The company initially only released mitigations, but on Sunday it started issuing hotfixes for impacted PAN-OS versions. Three hotfixes were released initially, with more expected to arrive throughout the week of April 15.

The Shodan and Censys search engines show roughly 40,000 potentially impacted internet-exposed Palo Alto Networks appliances.

Volexity, which was the first to spot the exploitation of CVE-2024-3400, tracks the threat actor behind the attacks as UTA0218. In the attacks observed by the company since March 26, the hackers leveraged the compromised devices to move into the targeted organization’s internal network and exfiltrated data. 

Multiple organizations have been targeted and in some cases the attackers attempted to deploy a new Python backdoor named Upstyle.

The cybersecurity firm said in its initial blog post that it had been unable to link the activity to previously known threat actors or operations, but did say that it’s ‘highly likely’ a state-sponsored threat actor. 

The maintainers of the VulDB vulnerability database claimed on X that they have found some links to “BianLian/Lazarus”, but have not shared any details and at the time of writing these claims have not been confirmed by others. 

Advertisement. Scroll to continue reading.

“Our CTI team was able to identify actors possibly associated with BianLian/Lazarus with the most recent attacks against Palo Alto PAN-OS devices (CVE-2024-3400),” reads VulDB’s message.

BianLian and Lazarus are different threat actors, but the two names were mentioned alongside each other last year.

BianLian is a ransomware group that has been active since at least June 2022. The cybercriminals have been known to target critical infrastructure organizations in the United States and elsewhere. Lazarus is a sophisticated threat group sponsored by the North Korean government. 

While investigating an apparent BianLian ransomware attack in the fourth quarter of 2022, cybersecurity firm WithSecure discovered that it was in fact a Lazarus attack whose likely goal was intelligence collection. Lazarus was apparently trying to disguise its activity as a ransomware attack. 

Links to what was alleged to be a proof-of-concept (PoC) exploit for CVE-2024-3400 also started circulating on social media platforms over the weekend, but several members of the cybersecurity community pointed out that the PoC was fake. 

Related: Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks

Related: Magento Vulnerability Exploited to Deploy Persistent Backdoor

Related: Ray AI Framework Vulnerability Exploited to Hack Hundreds of Clusters

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.