-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1964
      Unquoted Service Path Exploit observed in FortiSIEMWindowsAgent
                                5 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiSIEM Windows Agent
Publisher:         Fortiguard
Operating System:  Network Appliance
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9292  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-20-021

- --------------------------BEGIN INCLUDED TEXT--------------------

Unquoted Service Path Exploit observed in FortiSIEMWindowsAgent

IR Number : FG-IR-20-021

Date      : Jun 03, 2020

Risk      : 3/5

Impact    : Escalation of privilege

CVE ID    : CVE-2020-9292


Summary

An unquoted service path vulnerability in the FortiSIEMWindowsAgent component
may allow an attacker to gain elevated privileges via the AoWinAgt executable
service path.

Impact

Escalation of privilege

Affected Products

FortiSIEMWindowsAgent version 3.1.2 and below.

Solutions

Please upgrade to FortiSIEMWindowsAgent version 3.2.0 or above.

Acknowledgement

Fortinet is pleased to thank Huw Pigott from Shearwater, a CyberCX company, for
reporting this vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H2Ry
-----END PGP SIGNATURE-----