===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2174                               
              FortiSandbox - Arbitrary file read on endpoint               
                               10 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiSandbox                                            
Publisher:         Fortinet                                                
Operating System:  Fortinet                                                
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-31487                                          

Original Bulletin:
   https://fortiguard.fortinet.com/psirt/FG-IR-24-060

Comment: CVSS (Max):  5.8 CVE-2024-31487 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N/E:F/RL:X/RC:X)
         CVSS Source: Fortinet                                             
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N/E:F/RL:X/RC:X


- --------------------------BEGIN INCLUDED TEXT--------------------

FortiSandbox - Arbitrary file read on endpoint

IR Number    : FG-IR-24-060
Date         : Apr 9, 2024
Severity     : Medium
CVSSv3 Score : 5.8
Impact       : Information disclosure
CVE ID       : CVE-2024-31487

Summary

An improper limitation of a pathname to a restricted directory ('Path
Traversal') vulnerability |CWE-22] in FortiSandbox may allow an authenticated
attacker with at least read-only permission to read arbitrary files via crafted
http requests.

Version          | Affected            | Solution                  
FortiSandbox 4.4 | 4.4.0 through 4.4.4 | Upgrade to 4.4.5 or above 
FortiSandbox 4.2 | 4.2.0 through 4.2.6 | Upgrade to 4.2.7 or above 
FortiSandbox 4.0 | 4.0 all versions    | Migrate to a fixed release
FortiSandbox 3.2 | 3.2 all versions    | Migrate to a fixed release
FortiSandbox 3.1 | 3.1 all versions    | Migrate to a fixed release
FortiSandbox 3.0 | 3.0 all versions    | Migrate to a fixed release
FortiSandbox 2.5 | 2.5 all versions    | Migrate to a fixed release
FortiSandbox 2.4 | 2.4 all versions    | Migrate to a fixed release

Acknowledgement

Internally discovered and reported by Adham El karn of Fortinet Product
Security team.

Timeline

2024-04-09: Initial publication

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================