Trellix Insights

Related Vulnerabilities: CVE-2024-3400  

Properties
Threat Severity

High

Description

On April 10, 2024, Volexity discovered a zero-day vulnerability being exploited in the GlobalProtect feature of Palo Alto Networks PAN-OS at one of its network security monitoring (NSM) customers. The attack involved remote exploitation of the firewall device by threat actor UTA0218, who created a reverse shell and downloaded additional tools onto the compromised device. Subsequently, on April 11, 2024, another NSM customer experienced identical exploitation by the same threat actor. The attacker's focus was on extracting configuration data from the compromised devices and using it to move laterally within the victim organizations. Volexity collaborated closely with its customers and Palo Alto Networks PSIRT to investigate the root cause of the compromise. This cooperative effort led to the confirmation of the vulnerability as an OS command injection issue, assigned CVE-2024-3400. It is an unauthenticated remote code execution vulnerability with a CVSS base score of 10.0. The Trellix Threat Intelligence Group (TIG) gathers and analyzes information from multiple open and closed sources before disseminating intelligence reports. This campaign was researched by Volexity and shared publicly https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/

Knowledge Base
  • Available Soon
Global Prevalence
Low
High
Observed Countries17
  • United States52.01 devices found impacted per 1M devices
  • Turkey224.97 devices found impacted per 1M devices
  • Malaysia265.2 devices found impacted per 1M devices
  • Singapore81.15 devices found impacted per 1M devices
  • Chile118.27 devices found impacted per 1M devices
  • Spain97.18 devices found impacted per 1M devices
  • India15.81 devices found impacted per 1M devices
  • Germany1.05 devices found impacted per 1M devices
  • Thailand42.12 devices found impacted per 1M devices
  • Israel11.91 devices found impacted per 1M devices
  • Italy4.66 devices found impacted per 1M devices
  • Colombia7.51 devices found impacted per 1M devices
  • France1.36 devices found impacted per 1M devices
  • Hong Kong7.3 devices found impacted per 1M devices
  • Jamaica72 devices found impacted per 1M devices
  • Japan0.84 devices found impacted per 1M devices
  • Poland8.03 devices found impacted per 1M devices
Observed Sectors6
  • Wholesale
    41.37 devices found impacted per 1M devices
  • Unknown Sectors
    72.92 devices found impacted per 1M devices
  • Outsourcing & Hosting
    298.62 devices found impacted per 1M devices
  • Banking/Financial/Wealth Management
    845.79 devices found impacted per 1M devices
  • Education
    15.02 devices found impacted per 1M devices
  • Telecom
    31.69 devices found impacted per 1M devices
Compare Detections

Detection rate is the number of artifact detections reported by McAfee global sensors for this threat over 8 days.

Threat Prevalence - Past 8 days

The detection rate bubbles are sized based on the values below:

1-20 20-50 50-100 100+
Apr 16, 2024
Apr 17, 2024
Apr 18, 2024
Apr 19, 2024
Apr 20, 2024
Apr 21, 2024
Apr 22, 2024
Apr 23, 2024
Sector
Country
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0
Detection Rate: 0