CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Flash Zero Day (CVE-2018-4878)

A zero day Flash exploit caught targeting South Korean users was announced by South Korea's CERT on January 31, 2018. The exploit was embedded in an Excel spreadsheet.

Upon opening the spreadsheet the Flash file loads a second stage which exploits a "use-after-free" RCE vulnerability (CVE-2018-4878). The embedded payload that is launched is a remote administration tool (RAT) and is encrypted to prevent detection by anti-malware protections. The payload also downloads a decryption key to decrypt the RAT.

Adobe released a patch on February 6, 2018 in bulletin APSB18-03 to address the vulnerability.

The primary attack vector was likely email with the malicious spreadsheet sent out via a targeted spam campaign. Spam filters that can detect malicious spam or a Secure Email Gateway device would help clean these types of emails out before they even get to your end user's inbox. In case malicious emails still make it through your protection controls, it's always important to hold regular security awareness training for your users to help them identify the various social engineering techniques used by spammers.

While all the blogs writing about this CVE provide hashes and IOC's, we don't consider it sufficient to only protect against these specific files. With a public PoC available, there's a good chance that this CVE will make its way into other attacks.

Although the original attack was apparently launched over email, there's no reason why the same attack couldn't be launched via a malicious website. Flash exploits were used quite often in the past in web exploit kits. Secure Web Gateways can help prevent these types of attacks by filtering malicious content out so that it never reaches your user's web browsers.

Our analysis and research into this vulnerability has already been pushed to our security offerings and we stress that "Defense in Depth" is important to prevent these sorts of attacks. Trustwave customers will find detection rules against these vulnerabilities in the following security offerings:

Trustwave Secure Email Gateway (SEG) update AMAX v102
Trustwave Secure Web Gateway (SWG) update SU215
Trustwave UTM update 106 (all updates are automated)

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

UPDATE: Palo Alto Networks confirmed on Tuesday (4/16) that disabling device telemetry is no longer considered an effective mitigation. On Wednesday (4/17), the company released new threat signatures...

Read More