-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1887
             FortiGate SSL VPN portal is vulnerable to an XSS
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiGate SSL VPN
Publisher:         FortiGuard Labs
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26092  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-20-199

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiGate SSL VPN portal is vulnerable to an XSS

IR Number    : FG-IR-20-199
Date         : May 30, 2021
Risk         : 3/5
CVSSv3 Score : 4.6
Impact       : Execute unauthorized code or commands.
CVE ID       : CVE-2021-26092

Summary

Failure to sanitize input in the SSL VPN web portal may allow a remote
unauthenticated attacker to perform a reflected Cross-site Scripting (XSS)
attack by sending a request to the error page with malicious GET parameters.

Impact

Execute unauthorized code or commands.

Affected Products

FortiGate versions 5.6.13 and below. FortiGate versions 6.0.12 and below.
FortiGate versions 6.2.7 and below. FortiGate versions 6.4.5 and below.

Solutions

Please upgrade to FortiGate version 6.0.13 or above. Please upgrade to
FortiGate version 6.2.8 or above. Please upgrade to FortiGate version 6.4.6 or
above. Please upgrade to FortiGate version 7.0.0 or above.

Acknowledgement

Fortinet is pleased to thank Damian Rusinek for reporting this issue under
responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h2cI
-----END PGP SIGNATURE-----