Responding to CVE-2024-3400:
What You Need to Know About the Critical PAN-OS Zero-Day

Executive Summary
Executive Summary

CrowdStrike is actively monitoring activity related to CVE-2024-3400, a critical command injection vulnerability in the GlobalProtect feature of Palo Alto Networks' PAN-OS software affecting "specific PAN-OS versions and distinct feature configurations". This vulnerability, which has been given a CVSSv4.0 score of 10 by the vendor, has been observed being exploited in the wild. If exploited, CVE-2024-3400 could allow an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.

Quick Reference Guide:
Responding to CVE-2024-3400 Incidents and Threat Activity

Quick Reference Guide:
Responding to CVE-2024-3400 Incidents and Threat Activity

CrowdStrike’s Incident Response (IR) team offers a Quick Reference Guide (QRG) for addressing CVE-2024-3400. This guide equips you with essential information to hunt potential threats, assess the vulnerability's impact and take remediation steps to prevent breaches swiftly.

If you need additional assistance with CVE-2024-3400, contact CrowdStrike IR services.

Assessing Risk Exposure to CVE-2024-3400 with the Falcon Platform

Assessing Risk Exposure to CVE-2024-3400 with the Falcon Platform

Watch this video to see how CrowdStrike Falcon® platform customers can assess their risk exposure to this vulnerability.