FortiSIEM Rules

Outbreak: Microsoft Driver RCE vulnerability - CVE-2022-26809 Detected on Host

Rule ID

PH_RULE_MS_RCE_CVE2022_26809_Activity_Host

Default Status

Enabled

Description

A Fortinet product has detected Microsoft Driver RCE vulnerability (CVE-2022-26809) activity on a host

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques


T1021.002

Remote Services: SMB/Windows Admin Shares

Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB). The adversary may then perform actions as the logged-on user.

https://attack.mitre.org/techniques/T1021/002

Impacts

Server

Data Source

FortiClient via Syslog

Detection

Correlation

Remediation Guidance

Check if the source is patched for the CVE associated with the event. If yes then remove the host from the network and patch immediately. If host is not scanned then determine if the host is running the affected version of the application. If yes then patch immediately, else it is likely a false positive.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

rce

SubPattern Definitions

SubPattern Name: rce

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType = "FortiClient-vulnerabilityscan-vulnerability-record" AND vulnId = 72056

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostIpAddr=rce.hostIpAddr,
incidentCount=rce.COUNT(*)