FortiSIEM Rules

Outbreak: SolarView Compact Command Injection Vuln Detected on Network

Rule ID

PH_RULE_SolarView_Compact_Command_Inj_CVE_2022_40881_Network

Default Status

Enabled

Description

SolarView Compact Command Injection Vulnerability detected (CVE-2022-40881,CVE-2022-29303) on network. Details: https://www.fortiguard.com/outbreak-alert/solarview-compact-command-injection

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques


T1210

Exploitation of Remote Services

Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system.

https://attack.mitre.org/techniques/T1210

Impacts

Network

Data Source

FortiGate via Syslog, FortiProxy via Syslog, FortiEMS via Syslog

Detection

not specified

Remediation Guidance

Investigate the given target IP and scan for malware

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

threat

SubPattern Definitions

SubPattern Name: threat

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType IN ("FortiGate-ips-signature-52317","FortiProxy-ips-signature-52317") AND (srcIpAddr IN (Group@PH_SYS_NETWORK_ENTERPRISE_INTERNAL_NET) OR (destIpAddr IN (Group@PH_SYS_NETWORK_ENTERPRISE_INTERNAL_NET) AND fwAction NOT IN ("deny","dropped","block","blocked","ban-ip","alert_deny")))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

srcIpAddr,destIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 srcIpAddr=threat.srcIpAddr,
destIpAddr=threat.destIpAddr,
incidentCount=threat.COUNT(*)