-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2381
          FortiManager and FortiAnalyzer Multiple Vulnerabilities
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiManager
                   FortiAnalyzer
Publisher:         Fortinet
Operating System:  Network Appliance
Impact/Access:     Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-24022  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-20-194

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiManager and FortiAnalyzer - Buffer overflow vulnerability through the diagnose system geoip-city command

IR Number    : FG-IR-20-194
Date         : Jun 30, 2021
Risk         : 3/5
CVSSv3 Score : 6.1
Impact       : denial of service, Remote Code Execution
CVE ID       : CVE-2021-24022
Affected Products: FortiManager: 6.4.5, 6.4.4, 6.4.3, 6.4.2, 6.4.1, 6.4.0, 6.2.7, 6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2, 6.2.1, 6.2.0, 6.0.11, 6.0.10, 6.0.9, 6.0.8, 6.0.7, 6.0.6, 6.0.5, 6.0.4, 6.0.3, 6.0.2, 6.0.1, 6.0.0
FortiAnalyzer: 6.4.5, 6.4.4, 6.4.3, 6.4.2, 6.4.1, 6.4.0, 6.2.7, 6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2, 6.2.1, 6.2.0, 6.0.11, 6.0.10, 6.0.9, 6.0.8, 6.0.7, 6.0.6, 6.0.5, 6.0.4, 6.0.3, 6.0.2, 6.0.1, 6.0.0

Summary

A buffer overflow vulnerability in FortiAnalyzer and FortiManager CLI may allow
an authenticated, local attacker to perform a Denial of Service attack by
running the `diagnose system geoip-city` command with a large ip value.
Fortinet is not aware of any successful exploitation of this vulnerability that
would lead to code execution.

Impact

denial of service, Remote Code Execution

Affected Products

FortiAnalyzer versions 6.4.5 and below.
FortiAnalyzer versions 6.2.7 and below.
FortiAnalyzer versions 6.0.x
FortiManager versions 6.4.5 and below.
FortiManager versions 6.2.7 and below.
FortiManager versions 6.0.x

Solutions

Please upgrade to FortiAnalyzer version 7.0.0 or above.

Please upgrade to FortiAnalyzer version 6.4.6 or above.

Please upgrade to FortiAnalyzer version 6.2.8 or above.

Please upgrade to FortiManager version 7.0.0 or above.

Please upgrade to FortiManager version 6.4.6 or above.

Please upgrade to FortiManager version 6.2.8 or above.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3ppf
-----END PGP SIGNATURE-----