What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

FortiGate Zero-Day Vulnerability - CVE-2022-42475

December 13, 2022 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

eSentire is aware of reports of attacks in the wild exploiting the Fortinet FortiOS SSL-VPN vulnerability CVE-2022-42475 (CVSS: 9.3).

FortiGate Labs disclosed the vulnerability on December 12th. It is tracked as a remote execution of unauthorized code or commands vulnerability. Exploitation could allow a threat actor to gain initial access to victim organizations and spread laterally within the network.

While Fortinet has confirmed attacks in the wild, there is currently no public release of Proof-of-Concept (PoC) exploit code. However, upon release, the eSentire Threat Intelligence assesses with high confidence that it is expected to increase attacks in the immediate future. All organizations using Fortinet SSL-VPN are strongly recommended to apply the relevant security patches immediately to reduce the likelihood of exploitation.

What we’re doing about it

What you should do about it

Additional information

CVE-2022-42475 was initially patched for Fortinet in November 2022, although the vulnerability was not disclosed at the time. Fortinet only released information on the vulnerability after a French cybersecurity company publicly identified it on December 9th. Details on real-world exploitation have not been made public at this time.

eSentire has recently observed threat actors selling and buying compromised Fortinet devices in the darkweb markets. Sales of compromised Fortinet devices by hackers ranged from individual organizations to bulk purchases. At this time, it is unclear what vulnerability hackers are exploiting to gain access to these devices. It is possible the increase in darkweb marketplace offerings is related to CVE-2022-42475 exploitation or the October Fortinet authentication bypass vulnerability CVE-2022-40684.

Confirmed Vulnerable Products:

References:

[1] https://www.fortiguard.com/psirt/FG-IR-22-398
[2] https://olympecyberdefense.fr/vpn-ssl-fortigate/
[3] https://www.esentire.com/security-advisories/actively-exploited-fortinet-authentication-bypass-vulnerability-cve-2022-40684

View Most Recent Advisories