===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2172                               
            FortiOS & FortiProxy - administrator cookie leakage            
                               10 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS                                                 
                   FortiProxy                                              
Publisher:         Fortinet                                                
Operating System:  Fortinet                                                
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-41677                                          

Original Bulletin:
   https://fortiguard.fortinet.com/psirt/FG-IR-23-493

Comment: CVSS (Max):  7.5 CVE-2023-41677 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C)
         CVSS Source: Fortinet                                             
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C


- --------------------------BEGIN INCLUDED TEXT--------------------

FortiOS & FortiProxy - administrator cookie leakage

IR Number    : FG-IR-23-493
Date         : Apr 9, 2024
Severity     : High
CVSSv3 Score : 7.5
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2023-41677

Summary

An insufficiently protected credentials vulnerability (CWE-522) in FortiOS and
FortiProxy may allow an attacker to obtain the administrator cookie in rare and
specific conditions, via tricking the administrator into visiting a malicious
attacker-controlled website through the SSL-VPN.

Version        | Affected             | Solution                  
FortiOS 7.4    | 7.4.0 through 7.4.1  | Upgrade to 7.4.2 or above 
FortiOS 7.2    | 7.2.0 through 7.2.6  | Upgrade to 7.2.7 or above 
FortiOS 7.0    | 7.0.0 through 7.0.12 | Upgrade to 7.0.13 or above
FortiOS 6.4    | 6.4.0 through 6.4.14 | Upgrade to 6.4.15 or above
FortiOS 6.2    | 6.2.0 through 6.2.15 | Upgrade to 6.2.16 or above
FortiOS 6.0    | 6.0 all versions     | Migrate to a fixed release
FortiProxy 7.4 | 7.4.0 through 7.4.1  | Upgrade to 7.4.2 or above 
FortiProxy 7.2 | 7.2.0 through 7.2.7  | Upgrade to 7.2.8 or above 
FortiProxy 7.0 | 7.0.0 through 7.0.13 | Upgrade to 7.0.14 or above
FortiProxy 2.0 | 2.0 all versions     | Migrate to a fixed release
FortiProxy 1.2 | 1.2 all versions     | Migrate to a fixed release
FortiProxy 1.1 | 1.1 all versions     | Migrate to a fixed release
FortiProxy 1.0 | 1.0 all versions     | Migrate to a fixed release

Follow the recommended upgrade path using our tool at: https://
docs.fortinet.com/upgrade-tool

Acknowledgement

Internally discovered and reported by Gwendal Guegniaud of Fortinet Product
Security team.

Timeline

2024-04-09: Initial publication

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================