CyberSecurity updates
2025-01-30 09:08:21 Pacfic

SonicWall Firewall Devices Vulnerable to Critical 0-Day - 6d
SonicWall Firewall Devices Vulnerable to Critical 0-Day

A critical vulnerability, tracked as CVE-2025-23006, has been discovered in SonicWall’s SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC). This flaw, classified under CWE-502 (Deserialization of Untrusted Data), carries a severity score of 9.8 (Critical), indicating its potential for a devastating impact. SonicWall has confirmed active exploitation of this vulnerability by malicious actors, allowing them to execute arbitrary OS commands on affected appliances. The vulnerability stems from the improper handling of data during deserialization processes. This flaw can be exploited by attackers to inject malicious code into the targeted appliances, ultimately leading to complete system compromise. SonicWall has issued an urgent security advisory and released a patch for this vulnerability. The company strongly urges users to update their SMA1000 appliances immediately.

Palo Alto Firewalls Vulnerable to Secure Boot Bypass - 4d
Palo Alto Firewalls Vulnerable to Secure Boot Bypass

Critical vulnerabilities have been discovered in Palo Alto Networks firewalls, allowing attackers to bypass Secure Boot and exploit firmware-level flaws. This enables attackers to gain elevated privileges and maintain persistence within targeted networks. The vulnerabilities can lead to complete compromise of the firewall devices. The researchers have not yet released full details of the vulnerabilities. This is a serious threat that requires immediate action.

Fortinet Firewall Zero-Day Exploitation - 15d
Fortinet Firewall Zero-Day Exploitation

A zero-day vulnerability in Fortinet firewalls is being actively exploited by attackers. The flaw allows attackers to compromise systems with exposed interfaces. There is a mass exploitation campaign against Fortinet firewalls that peaked in December 2024. Fortinet has released a patch (CVE-2024-55591). It is suspected that the attackers may have been exploiting a zero-day vulnerability before the patch was released. Organizations using Fortinet firewalls are strongly advised to apply the patch as soon as possible.

Sophos Firewall Fixes Critical Remote Execution Flaws - 9d
Sophos Firewall Fixes Critical Remote Execution Flaws

Sophos has released updates for its Firewall product to address three critical vulnerabilities that could lead to Remote Code Execution (RCE) and privilege escalation. These flaws, identified as CVE-2024-12727, CVE-2024-12728, and CVE-2024-12729, require immediate patching to prevent potential exploitation. There is currently no evidence that the shortcomings have been exploited in the wild.

US Sanctions Chinese Firm for Firewall Hacks - 11d
US Sanctions Chinese Firm for Firewall Hacks

The US Treasury Department has sanctioned Sichuan Silence, a Chinese cybersecurity company, and its employee Guan Tianfeng for their involvement in a global firewall compromise in April 2020. This hack exploited a zero-day vulnerability, impacting tens of thousands of firewalls, including those of critical infrastructure companies. Guan Tianfeng has also been indicted by the Department of Justice for developing and deploying malware, leading to a $10 million reward for information on the company or Guan. This coordinated action highlights the ongoing threat posed by Chinese cyber actors.

Palo Alto Networks Warns of Critical Remote Command Execution Vulnerability - 13d
Palo Alto Networks Warns of Critical Remote Command Execution Vulnerability

Palo Alto Networks has issued a critical security warning regarding a vulnerability in the management interfaces of its firewall products. This vulnerability, categorized as a remote command execution (RCE) flaw, could allow unauthenticated attackers to remotely execute arbitrary commands on affected systems. While the number of observed exploitations is currently limited, it poses a serious threat to the security of Palo Alto firewalls. This vulnerability highlights the importance of keeping software up-to-date and implementing robust security measures to mitigate the risk of exploitation. Attackers could potentially leverage this vulnerability to gain unauthorized access to sensitive data, disrupt network operations, or launch further attacks. Organizations using Palo Alto firewalls are strongly advised to apply the necessary patches and security updates to mitigate this vulnerability and protect their systems.