Nation-State

Chinese Hackers Exploited Fortinet VPN Vulnerability as Zero-Day

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

A China-linked threat actor was observed exploiting a recently disclosed Fortinet FortiOS SSL-VPN vulnerability when it was still a zero-day, months before patches were released, Mandiant reports.

The security bug, tracked as CVE-2022-42475 (CVSS score of 9.8), is described as a buffer overflow issue that could be exploited by remote, unauthenticated attackers to execute code or commands via crafted requests.

The flaw impacts FortiOS SSL-VPN versions 7.2.0 – 7.2.2, 7.0.0 – 7.0.8, 6.4.0 – 6.4.10, 6.2.0 – 6.2.11, and 6.0.15 and earlier, as well as FortiProxy SSL-VPN versions 7.2.0 – 7.2.1, and 7.0.7 and earlier.

In December 2022, Fortinet announced emergency patches for the bug, warning that it was already being exploited in attacks. Last week, the company warned that threat actors were seen exploiting CVE-2022-42475 to hack governments.

The company noted that the observed exploitation could be attributed to an advanced threat actor that, based on malware compilation times, could be located somewhere in the APAC region.

Now, Mandiant says that a China-linked threat actor started exploiting the vulnerability in October 2022, targeting a European government organization and a managed service provider in Africa.

The attackers deployed a backdoor called Boldmove, which can be used to enable lateral movement and the tunneling of commands to the command-and-control (C&C) server. Both Windows and Linux variants of the malware have been identified, with the latter tailored to run on FortiGate firewalls.

Mandiant says it has not directly observed exploitation of CVE-2022-42475 to deploy Boldmove, but identified hardcoded C&C IP addresses in the malware that Fortinet previously associated with the flaw’s exploitation.

Advertisement. Scroll to continue reading.

The threat intelligence firm discovered Windows variants of the malware compiled in 2021, but says it did not see the threat in attacks before.

A fully featured backdoor written in C, Boldmove has a core set of features across the identified Windows and Linux variants, but at least one Linux iteration can modify the behavior and functionality of Fortinet firewalls.

The malware includes support for commands to list information on files, create/delete folders, move and replace files, execute shell commands, create an interactive shell, and delete and replace itself, among others.

The extended version of Boldmove can disable specific Fortinet daemons, likely to prevent logging, can modify proprietary Fortinet logs on the system, features a watchdog that allows it to persist across upgrades, and allows the attackers to send requests to an internal Fortinet service.

“We assess with low confidence that this operation has a nexus to the People’s Republic of China. China-nexus clusters have historically shown significant interest in targeting networking devices and manipulating the operating system or underlying software which supports these devices,” Mandiant notes.

Related: Fortinet Patches High-Severity Authentication Bypass Vulnerability in FortiOS

RelatedFortinet Confirms Zero-Day Vulnerability Exploited in One Attack

Related: Cybercriminals Selling Access to Networks Compromised via Recent Fortinet Vulnerability

Related Content

Malware & Threats

Cisco has observed an increase in brute-force attacks targeting web application authentication, VPNs, and SSH services.

Vulnerabilities

Fortinet has released patches for a dozen vulnerabilities, including a critical-severity remote code execution flaw in FortiClientLinux.

Network Security

Researchers at the Shadowserver Foundation identify thousands of internet-exposed Ivanti VPN appliances likely impacted by a recently disclosed vulnerability leading to remote code execution.

Vulnerabilities

Crowdfense has announced a $30 million exploit acquisition program covering Android, iOS, Chrome, and Safari zero-days.

ICS/OT

An analysis by Forescout shows 300,000 Chinese devices in the US, up 40% compared to the previous year, despite bans.

Nation-State

Two Chinese cyberespionage groups have been targeting entities and member countries affiliated with ASEAN.

Vulnerabilities

CVE-2023-48788, a critical SQL injection vulnerability in Fortinet’s FortiClient EMS product, is being exploited in the wild.

Government

Australia and New Zealand support the UK in condemning Chinese hackers for targeting UK institutions and parliamentarians.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version