-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3012
           FortiClient Linux -  Command injection vulnerability
                             8 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiClient Linux
Publisher:         FortiGuard Labs
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22127  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-20-241

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiClient Linux -  Command injection vulnerability

IR Number    : FG-IR-20-241
Date         : Sep 7, 2021
Risk         : 4/5
CVSSv3 Score : 6.7
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2021-22127
Affected Products: FortiClientLinux
Language     : English
Portuguese

Summary

An OS command injection (CWE-78) vulnerability in FortiClient for Linux may
allow an unauthenticated, network-adjacent attacker to execute privileged and
arbitrary commands on the Linux appliance on which FortiClient is running by
tricking the user into connecting to a network with a malicious name (SSID).

A successful attack requires that the attacker has control over the access
point the host is connected to.

Affected Products

FortiClient for Linux versions 6.2.8 and below.
FortiClient for Linux versions 6.4.2 and below.

Solutions

Please upgrade to FortiClient for Linux version 6.2.9 or above.
Please upgrade to FortiClient for Linux version 6.4.3 or above.

Acknowledgement

Internally discovered and reported by Mattia Fecit of Fortinet PSIRT team.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LK4t
-----END PGP SIGNATURE-----