Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

Chinese Hackers Exploited Fortinet VPN Vulnerability as Zero-Day

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

A China-linked threat actor was observed exploiting a recently disclosed Fortinet FortiOS SSL-VPN vulnerability when it was still a zero-day, months before patches were released, Mandiant reports.

The security bug, tracked as CVE-2022-42475 (CVSS score of 9.8), is described as a buffer overflow issue that could be exploited by remote, unauthenticated attackers to execute code or commands via crafted requests.

The flaw impacts FortiOS SSL-VPN versions 7.2.0 – 7.2.2, 7.0.0 – 7.0.8, 6.4.0 – 6.4.10, 6.2.0 – 6.2.11, and 6.0.15 and earlier, as well as FortiProxy SSL-VPN versions 7.2.0 – 7.2.1, and 7.0.7 and earlier.

In December 2022, Fortinet announced emergency patches for the bug, warning that it was already being exploited in attacks. Last week, the company warned that threat actors were seen exploiting CVE-2022-42475 to hack governments.

The company noted that the observed exploitation could be attributed to an advanced threat actor that, based on malware compilation times, could be located somewhere in the APAC region.

Now, Mandiant says that a China-linked threat actor started exploiting the vulnerability in October 2022, targeting a European government organization and a managed service provider in Africa.

The attackers deployed a backdoor called Boldmove, which can be used to enable lateral movement and the tunneling of commands to the command-and-control (C&C) server. Both Windows and Linux variants of the malware have been identified, with the latter tailored to run on FortiGate firewalls.

Mandiant says it has not directly observed exploitation of CVE-2022-42475 to deploy Boldmove, but identified hardcoded C&C IP addresses in the malware that Fortinet previously associated with the flaw’s exploitation.

Advertisement. Scroll to continue reading.

The threat intelligence firm discovered Windows variants of the malware compiled in 2021, but says it did not see the threat in attacks before.

A fully featured backdoor written in C, Boldmove has a core set of features across the identified Windows and Linux variants, but at least one Linux iteration can modify the behavior and functionality of Fortinet firewalls.

The malware includes support for commands to list information on files, create/delete folders, move and replace files, execute shell commands, create an interactive shell, and delete and replace itself, among others.

The extended version of Boldmove can disable specific Fortinet daemons, likely to prevent logging, can modify proprietary Fortinet logs on the system, features a watchdog that allows it to persist across upgrades, and allows the attackers to send requests to an internal Fortinet service.

“We assess with low confidence that this operation has a nexus to the People’s Republic of China. China-nexus clusters have historically shown significant interest in targeting networking devices and manipulating the operating system or underlying software which supports these devices,” Mandiant notes.

Related: Fortinet Patches High-Severity Authentication Bypass Vulnerability in FortiOS

RelatedFortinet Confirms Zero-Day Vulnerability Exploited in One Attack

Related: Cybercriminals Selling Access to Networks Compromised via Recent Fortinet Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...