FortiOS flaw was exploited to compromise governmental targets (CVE-2022-42475)

A critical vulnerability in FortiOS SSL-VPN (CVE-2022-42475) that Fortinet has issued patches for in November 2022 has been exploited by attackers to compromise governmental or government-related targets, the company has shared.

CVE-2022-42475 exploited

Fortinet says the attackers have advanced capabilities: they were able to reverse-engineer various parts of FortiOS to help them with the creation of the exploit, and use a Linux-based implant that was custom-made to run on that operating system.

They also pointed out that the malware can manipulate log files so it can avoid detection. “It searches for elog files, which are logs of events in FortiOS. After decompressing them in memory, it searches for a string the attacker specifies, deletes it, and reconstructs the logs. The malware can also kill the logging processes,” the company explained.

They’ve shared indicators of compromise (IoCs) and detailed how to use them, and have released a signature for intrustion prevention systems (IPS) customers can use to protect themselves.

Defenders want crucial information at the right time

This latest Fortinet disclosure has again pushed into the spotlight the fact that, when some of the FortiOS updates were released in November 2022, there was no indication in the change logs of a vulnerability exploited in the wild having been fixed. The CVE-numbered flaw was added to the change log later but, again, with no indication of its exploitation.

As some of those in charge of patching organizations’ IT and IT Sec solutions have pointed out, a CVE in the change log would have affected their decision to schedule the update sooner rather than later.

As an alternative to implementing the fixes, Fortinet also did not immediately offer a possible workaround (disabling the SSL-VPN functionality).

While they are not the only company to make these kinds of missteps, they should be avoided by all in the future.

Don't miss