Chinese hackers used recently patched FortiOS SSL-VPN flaw as a zero-day in October

Pierluigi Paganini January 20, 2023

An alleged Chinese threat actor was observed exploiting the recently patched CVE-2022-42475 vulnerability in FortiOS SSL-VPN.

Researchers from Mandiant reported that suspected Chinese threat actors exploited the recently patched CVE-2022-42475 vulnerability in FortiOS SSL-VPN as a zero-day.

According to the security firm, the vulnerability was exploited in attacks against a series of targets, including a European government entity and a managed service provider located in Africa.

The attacks took place as early as October 2022 (the issue was addressed by Fortinet in December) and evidence gathered by the experts suggest that they are part of Chinese cyber espionage operations.

In December, Fortinet urged its customers to update their installs to address an actively exploited FortiOS SSL-VPN vulnerability (CVE-2022-42475), that could be exploited by an unauthenticated, remote attacker to execute arbitrary code on devices.

The flaw is a heap-based buffer overflow that that resides in FortiOS sslvpnd. The vulnerability allowed unauthenticated attackers to crash targeted devices remotely or gain remote code execution.

“A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN may allow a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests.” reads the advisory published by the security vendor. “Fortinet is aware of an instance where this vulnerability was exploited in the wild,”

Fortinet addressed the issue with the release of FortiOS 7.2.3.

Mandiant announced to have identified a new strain of malware, tracked as ‘BOLDMOVE.’ The experts discovered a Windows and a Linux variant of BOLDMOVE, the latter was specifically designed to target FortiGate Firewalls.

“This incident continues China’s pattern of exploiting internet facing devices, specifically those used for managed security purposes (e.g., firewalls, IPS\IDS appliances etc.). These devices are attractive targets for multiple reasons. First, they are accessible to the internet, and if the attacker has an exploit, they can gain access to a network without requiring any victim interaction.” reads the report published by Mandiant. “This allows the attacker to control the timing of the operation and can decrease the chances of detection.”

The threat actors demonstrated to have that an in-depth understanding of devices and undocumented proprietary formats to develop the zero-day exploit.

BOLDMOVE is written in C, the researchers pointed out that they have not directly observed exploitation of the vulnerability, however, they noticed that samples of the BOLDMOVE Linux variant was designed to contact C2 IP addresses listed by Fortinet as being involved in the exploitation.

BOLDMOVE is able to gather system info on the infected device and execute commands sent by the C2 server. An extended version of BOLDMOVE malware supports a command to modify proprietary Fortinet logs on the system. 

“We assess with low confidence that this operation has a nexus to the People’s Republic of China. China-nexus clusters have historically shown significant interest in targeting networking devices and manipulating the operating system or underlying software which supports these devices. In addition, the geographical and sector targeting is consistent with previous Chinese operations.” concludes Mandiant. “The exploitation of zero-day vulnerabilities in networking devices, followed by the installation of custom implants, is consistent with previous Chinese exploitation of networking devices.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, FortiOS SSL-VPN)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment