Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Exploitation of Recent Fortinet Zero-Day Linked to Chinese Cyberspies

Mandiant links exploitation of the Fortinet zero-day CVE-2022-41328, exploited in government attacks, to a Chinese cyberespionage group.

Fortinet recently warned that a FortiOS zero-day vulnerability has been exploited in attacks aimed at government organizations. Google-owned cybersecurity firm Mandiant reported on Thursday that those attacks were likely conducted by a Chinese state-sponsored threat actor.

The vulnerability in question is tracked as CVE-2022-41328 and it has been described as a medium-severity path traversal issue in FortiOS that can lead to command execution. Fortinet announced patches on March 7 and made public some details about attacks exploiting the flaw two days later.

Fortinet said CVE-2022-41328 was exploited by a sophisticated threat actor in highly targeted attacks aimed at governmental or government-related entities. The company launched an investigation after a firmware integrity check failed on a device.

Fortinet published indicators of compromise (IoCs), but did not share too much information on the attacker, other than that it appeared to have advanced capabilities — based on the use of custom implants — and a deep understanding of FortiOS and the underlying hardware.

In a blog post published on Thursday, Mandiant revealed that the attack was conducted by a cyberespionage group it tracks as UNC3886. The UNC classification is used by Mandiant for uncategorized groups, but the company believes this threat actor is working in support of the Chinese government’s goals. The company is still looking for links between this and other Chinese threat actors.

Mandiant also believes UNC3886 was behind attacks observed last year that involved the installation of persistent backdoors on VMware ESXi hypervisors.

The security firm said it collaborated with Fortinet last year to investigate the deployment of malware on various Fortinet products, including the FortiGate firewall, the FortiAnalyzer log management and analytics platform, and the FortiManager management solution. 

In the case of attacks involving CVE-2022-41328, Mandiant explained, the attackers exploited the flaw to write files to FortiGate firewalls. They used super administrator privileges to maintain persistent access, and bypassed firewall rules using a passive traffic redirection utility. 

Advertisement. Scroll to continue reading.

The attackers also established persistence on FortiAnalyzer and FortiManager devices using a custom API endpoint, and disabled OpenSSL digital signature verification of system files. 

“We believe the targeting of these devices will continue to be the go to technique for espionage groups attempting to access hard targets,” said ​​Ben Read, head of Mandiant Cyber Espionage Analysis at Google Cloud. 

“This is due to their being accessible from the internet allowing actors to control the timing of the intrusion, and in the case of VPN devices and routers – the large amount of regular inbound connections makes blending in easier. Organizations, especially those in industries historically targeted by Chinese espionage, should take steps to both harden these devices and monitor them for suspicious activity,” Read added.

Mandiant recently also linked the exploitation of a FortiOS SSL-VPN vulnerability tracked as  CVE-2022-42475 to Chinese threat actors. 

Related: Fortinet Says Recently Patched Vulnerability Exploited to Hack Governments

Related: Fortinet Shares Clarifications on Exploitation of FortiNAC Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cybercrime

On the first anniversary of Russia’s invasion of Ukraine, cybersecurity companies summarize the cyber operations they have seen and their impact.

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...