Malware & Threats

Palo Alto Networks Releases Fixes for Firewall Zero-Day as Attribution Attempts Emerge

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Palo Alto Networks

Palo Alto Networks has started releasing hotfixes for the recently disclosed zero-day vulnerability that is believed to have been exploited by state-sponsored threat actors, just as the first attribution attempts have been made. 

Palo Alto Networks warned on Friday that firewalls powered by its PAN-OS operating system had been targeted in limited attacks through the exploitation of a vulnerability tracked as CVE-2024-3400, which allows a remote, unauthenticated attacker to execute arbitrary code with root privileges on the targeted firewalls. Appliances with GlobalProtect and device telemetry enabled are vulnerable to attacks. 

The company initially only released mitigations, but on Sunday it started issuing hotfixes for impacted PAN-OS versions. Three hotfixes were released initially, with more expected to arrive throughout the week of April 15.

The Shodan and Censys search engines show roughly 40,000 potentially impacted internet-exposed Palo Alto Networks appliances.

Volexity, which was the first to spot the exploitation of CVE-2024-3400, tracks the threat actor behind the attacks as UTA0218. In the attacks observed by the company since March 26, the hackers leveraged the compromised devices to move into the targeted organization’s internal network and exfiltrated data. 

Multiple organizations have been targeted and in some cases the attackers attempted to deploy a new Python backdoor named Upstyle.

The cybersecurity firm said in its initial blog post that it had been unable to link the activity to previously known threat actors or operations, but did say that it’s ‘highly likely’ a state-sponsored threat actor. 

The maintainers of the VulDB vulnerability database claimed on X that they have found some links to “BianLian/Lazarus”, but have not shared any details and at the time of writing these claims have not been confirmed by others. 

Advertisement. Scroll to continue reading.

“Our CTI team was able to identify actors possibly associated with BianLian/Lazarus with the most recent attacks against Palo Alto PAN-OS devices (CVE-2024-3400),” reads VulDB’s message.

BianLian and Lazarus are different threat actors, but the two names were mentioned alongside each other last year.

BianLian is a ransomware group that has been active since at least June 2022. The cybercriminals have been known to target critical infrastructure organizations in the United States and elsewhere. Lazarus is a sophisticated threat group sponsored by the North Korean government. 

While investigating an apparent BianLian ransomware attack in the fourth quarter of 2022, cybersecurity firm WithSecure discovered that it was in fact a Lazarus attack whose likely goal was intelligence collection. Lazarus was apparently trying to disguise its activity as a ransomware attack. 

Links to what was alleged to be a proof-of-concept (PoC) exploit for CVE-2024-3400 also started circulating on social media platforms over the weekend, but several members of the cybersecurity community pointed out that the PoC was fake. 

Related: Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks

Related: Magento Vulnerability Exploited to Deploy Persistent Backdoor

Related: Ray AI Framework Vulnerability Exploited to Hack Hundreds of Clusters

Related Content

Artificial Intelligence

Palo Alto Networks and IBM announced a significant partnership to jointly provide cybersecurity solutions.

Vulnerabilities

Google releases Chrome 125 to the stable channel with patches for nine vulnerabilities, including a zero-day.

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version