-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0406
  FortiProxy SSL VPN buffer overflow when parsing javascript href content
                              5 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiProxy SSL VPN
Publisher:         FortiGuard
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13383  

Reference:         ESB-2019.1114.4

Original Bulletin: 
   https://www.fortiguard.com/psirt/FG-IR-20-229

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiProxy SSL VPN buffer overflow when parsing javascript href content

IR Number : FG-IR-20-229

Date      : Feb 01, 2021

Risk      : 3/5

CVSSv3 Score: 4.2

Impact    : denial of service, Remote Code Execution

CVE ID    : CVE-2018-13383

Summary

A heap buffer overflow vulnerability in the FortiProxy SSL VPN web portal may
cause the SSL VPN web service termination for logged in users or potential
remote code execution on FortiProxy. This happens when an authenticated user
visits a specifically crafted proxied webpage and is due to a failure to handle
Javascript HREF content properly.

Impact

denial of service, Remote Code Execution

Affected Products

FortiProxy version 2.0.0 FortiProxy versions 1.2.8 and below. FortiProxy
versions 1.1.6 and below. FortiProxy versions 1.0.7 and below.

Solutions

Please upgrade to FortiProxy versions 2.0.1 or above. Please upgrade to
FortiProxy versions 1.2.9 or above.

Acknowledgement

Fortinet is pleased to thank Meh Chang and Orange Tsai from DEVCORE Security
Research Team for reporting this vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RLng
-----END PGP SIGNATURE-----