FortiSIEM Rules

Outbreak: Control Web Panel Login Exploit Detected on Host

Rule ID

PH_RULE_ControlWP_Exploit_CVE2022_44877_Host

Default Status

Enabled

Description

Control Web Panel Login Exploit detected (CVE-2022-44877) on host. Details: https://www.fortiguard.com/outbreak-alert/cwp-os-command-injection

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1202

Indirect Command Execution

Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters. Various Windows utilities may be used to execute commands, possibly without invoking cmd. Adversaries may abuse these features for Defense Evasion, specifically to perform arbitrary execution while subverting detections and/or mitigation controls (such as Group Policy) that limit/prevent the usage of cmd or file extensions more commonly associated with malicious payloads.

https://attack.mitre.org/techniques/T1202

Impacts

Server

Data Source

FortiClient via Syslog

Detection

Correlation

Remediation Guidance

Check if the source is patched for the CVE associated with the event. If yes then remove the host from the network and patch immediately. If host is not scanned then determine if the host is running the affected version of the application. If yes then patch immediately, else it is likely a false positive.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

threat

SubPattern Definitions

SubPattern Name: threat

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType = "FortiClient-vulnerabilityscan-vulnerability-record" AND vulnId = 4716

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostIpAddr=threat.hostIpAddr,
incidentCount=threat.COUNT(*)