-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1785.2
                  FortiClient DLL Hijacking Vulnerability
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiClient for Windows
Publisher:         Fortinet
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9290 CVE-2020-9287 CVE-2019-5589

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-060

Revision History:  March 12 2020: Vendor added CVEs 2020-9290 and 2020-9287.
                   May   17 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiClient installer DLL Hijacking Vulnerability

IR Number : FG-IR-19-060
Date      : May 16, 2019
Risk      : 3/5
Impact    : Unauthorized code execution.
CVE ID    : CVE-2019-5589, CVE-2020-9287, CVE-2020-9290

Summary

Multiple unsafe search path vulnerabilities in FortiClient online installers
may allow an attacker with control over the directory in which the installers
reside to execute arbitrary code on the system via uploading malicious .dll
files in that directory.

Impact

Unauthorized code execution.

Affected Products

FortiClientOnlineInstaller.exe for FortiClient for Windows 6.0.5 and below
(CVE-2019-5589)

FortiClientOnlineInstaller.exe for FortiClient for Windows 6.2.3 and below
(CVE-2020-9290)

FortiClientVPNOnlineInstaller.exe for FortiClient VPN for Windows 6.2.3 and
below (CVE-2020-9290)

FortiClientEMSOnlineInstaller.exe for FortiClient EMS 6.2.1 and below
(CVE-2020-9287)

Solutions

CVE-2019-5589: Use FortiClient for Windows online installer 6.0.6 or above

CVE-2020-9290: Use FortiClient for Windows online installer 6.2.4 or above, and
FortiClient VPN for Windows online installer 6.2.4 or above

CVE-2020-9287: Use FortiClient EMS online installer 6.2.2 or above


Revision History:

05-16-2019 Initial version
03-09-2020 add CVE-2020-9290 and CVE-2020-9287

Acknowledgement

Fortinet is pleased to thank Independent security researcher Honc
(honcbb@gmail.com) for reporting CVE-2019-5589 and CVE-2020-9290, Houjingyi
(houjingyi647@gmail.com) for reporting CVE-2020-9290 and CVE-2020-9287,
security researcher Eran Shimony from CyberArk Labs for reporting CVE-2020-9290
under responsible disclosures.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmnWJWaOgq3Tt24GAQi3rxAAhUEy8C1654fj3t8NROUyscjpgeIXCq4M
fM26Ca1IpP/sTuhacr4AD131ZJpYJu3RKPYeKGj6V6wcYfVWpzwfO56izmJDgxtl
OkFbU8zfCnpRoAYGx0HPOPJB5K6eEz3SQKKkA5QTxOi4YOGgrOVzrzSmGfUHRFxh
bOPEqjNpmR1er7FB/A9SIhKCishgf9Uq5W0NIbJvVOs68+JB2hSfQ3OUWjfIMA+/
DFyychDzuBBfOaXOZ/8nURjPGzZtljc8iKYQlrS2iVpTf3e1y9cNAlkdCHIWBSJl
1WxDm1AcO+y+fw6PWqGXJrqF913WhgRzHbw7iCqoWY67xpBWG4YnBdDoByOSUl2W
87FcHy0NnoncsQmh9kyqV3rXaRv1CS9JOyJqeYJranaActyWvO+zirwMcMAwslpJ
G5oadfR8/VMgcz9HdNKhogYqy5Dl/o6aS4GjMvIwuIBjlPa1MKR4NPVaiBSUTbRu
1yqG5GfNobasrxV07JdF+884lCOfUPT6GfyBIDkTSrCg5NofR/5nn+r4egbSmxzJ
g019WwDxARv0XcjrO3E3D84SyukCW7byJ8xXdl6z6LjlciR+Lst+ulRXgwe16Zhk
YLLAUh0auHtVdcXo/UFJzWQ2KtrIX2CLWjAPeQm3x57TzHPgC5xg1dUdoVWv9a07
AkVeNCP+odw=
=VMvB
-----END PGP SIGNATURE-----