Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fortinet Finds Zero-Day Exploit in Government Attacks After Devices Detect Integrity Breach

Fortinet says recently patched FortiOS vulnerability was exploited in sophisticated attacks targeting government entities.

Fortinet warns that a recently addressed FortiOS vulnerability has been exploited by a sophisticated threat actor in highly targeted attacks against governmental and government-related entities.

Patched last week, the bug is tracked as CVE-2022-41328 and is described as a medium-severity path traversal issue leading to command execution. When it announced the availability of fixes, Fortinet failed to mention that this was actually a zero-day vulnerability.

“An improper limitation of a pathname to a restricted directory vulnerability (‘path traversal’) in FortiOS may allow a privileged attacker to read and write arbitrary files via crafted CLI commands,” Fortinet notes in its advisory.

The security defect, Fortinet says in a blog post, was identified after “a sudden system halt and subsequent boot failure – a design to protect against compromise – of multiple FortiGate devices of a customer”.

The shutdown was triggered by a failed integrity self-test after the system detected modifications of the firmware image that were meant to provide attackers with persistent access and control.

According to Fortinet, the attackers likely compromised the affected FortiGate devices via the FortiManager management software, given that all devices stopped at the same time, all were compromised in the same way, and a path traversal exploit was attempted at the same time scripts were executed via FortiManager.

“This exploit would allow arbitrary files to be uploaded to FortiGate via a TFTP server at the path specified,” Fortinet explains. The attackers likely attempted to replace a legitimate Linux utility and execute it using the command line.

Analysis of the infected firmware images revealed the addition of three files and the modification of a FortiManager start-up script for persistence. The attackers also modified FortiManager’s Django components for persistent access and control, Fortinet says.

Advertisement. Scroll to continue reading.

One of the malicious tools would establish a connection to the attackers’ command-and-control (C&C) server to receive commands that allowed the threat actor to exfiltrate data, download additional payloads, and launch a remote shell. A second malicious file with similar functionality was also found.

Another malicious file was designed to provide attackers with shell command execution with root privileges, to redirect traffic and query the device’s network interfaces to identify one with an IP address not starting with ‘127’.

Other malicious files were designed to execute and remove specific components, disable/enable firmware verification at startup, and expose an additional endpoint to achieve code execution.

According to Fortinet, the analyzed exploit shows that the threat actor has a deep understanding of both FortiOS and the underlying hardware, and that they likely reverse-engineered various parts of the platform.

Related: Fortinet Says Recently Patched Vulnerability Exploited to Hack Governments

Related: Chinese Hackers Exploited Fortinet VPN Vulnerability as Zero-Day

Related: Fortinet Patches Critical Code Execution Vulnerabilities in FortiNAC, FortiWeb

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.