-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3261
         FortiADC - Multiple SQL Injection vulnerabilities in the
                           management interface
                                6 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiADC
Publisher:         FortiGuard
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26120  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-22-051

Comment: CVSS (Max):  5.1 CVE-2022-26120 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C)
         CVSS Source: FortiGuard
         Calculator:  https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?
         vector=CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiADC - Multiple SQL Injection vulnerabilities in the management interface

IR Number    : FG-IR-22-051
Date         : Jul 5, 2022
Severity     : Medium
CVSSv3 Score : 5.1
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2022-26120
Affected
Products     : FortiADC 7.0.1, 7.0.0, 6.2.2, 6.2.1, 6.2.0, 6.1.6, 6.1.5, 6.1.4,
                        6.1.3, 6.1.2, 6.1.1, 6.1.0, 6.0.4, 6.0.3, 6.0.2, 6.0.1,
                        6.0.0, 5.4.5, 5.4.4, 5.4.3, 5.4.2, 5.4.1, 5.4.0, 5.3.7,
                        5.3.6, 5.3.5, 5.3.4, 5.3.3, 5.3.2, 5.3.1, 5.3.0, 5.2.8,
                        5.2.7, 5.2.6, 5.2.5, 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0,
                        5.1.7, 5.1.6, 5.1.5, 5.1.4, 5.1.3, 5.1.2, 5.1.1, 5.1.0,
                        5.0.4, 5.0.3, 5.0.2, 5.0.1, 5.0.0

Summary

Multiple improper neutralization of special elements used in an SQL Command
('SQL Injection') vulnerabilities [CWE-89] in FortiADC management interface may
allow an authenticated attacker to execute unauthorized code or commands via
specifically crafted HTTP requests.

Affected Products

FortiADC version 7.0.0 through 7.0.1
FortiADC version 6.2.0 through 6.2.2
FortiADC version 6.1.0 through 6.1.6
FortiADC version 6.0.0 through 6.0.4
FortiADC version 5.4.0 through 5.4.5
FortiADC version 5.3.0 through 5.3.7
FortiADC version 5.2.0 through 5.2.8
FortiADC version 5.1.0 through 5.1.7
FortiADC version 5.0.0 through 5.0.4

Solutions

Please upgrade to FortiADC version 7.0.2 or above.
Please upgrade to FortiADC version 6.2.3 or above.

Acknowledgement

Internally discovered and reported by Wilfried Djettchou of Fortinet Product
Security team.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2isY
-----END PGP SIGNATURE-----