-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3011
               FortiAuthenticator - Command injection in CLI
                             8 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiAuthenticator
Publisher:         FortiGuard Labs
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26116  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-21-068

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiAuthenticator - Command injection in CLI

IR Number    : FG-IR-21-068
Date         : Sep 7, 2021
Risk         : 4/5
CVSSv3 Score : 6.5
Impact       : Execute unauthorized commands
CVE ID       : CVE-2021-26116
Affected Products: FortiAuthenticator: 6.3.0, 6.2.1, 6.2.0, 6.1.2, 6.1.1, 6.1.0, 6.0.7, 6.0.6, 6.0.5, 6.0.4, 6.0.3, 6.0.2, 6.0.1, 6.0.0, 5.5.0, 5.4.1, 5.4.0, 5.3.1, 5.3.0, 5.2.2, 5.2.1, 5.2.0, 5.1.2, 5.1.1, 5.1.0, 5.0.0

Summary

An improper neutralization of special elements used in an OS command
vulnerability [CWE-78] in the command line interpreter of FortiAuthenticator
may allow an authenticated attacker to execute unauthorized commands via
specifically crafted arguments to existing commands.

Affected Products

FortiAuthenticator 6.3.0 and below.
FortiAuthenticator 6.2.1 and below.
FortiAuthenticator 6.2.0 and below.

Solutions

Upgrade to FortiAuthenticator 6.4.0 or above.
Upgrade to FortiAuthenticator 6.3.1 or above.

Acknowledgement

Internally discovered and reported by Giuseppe Cocomazzi of Fortinet Product
Security team.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W28X
-----END PGP SIGNATURE-----