-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3263
        FortiAnalyzer/FortiManager/FortiOS/FortiProxy - stack-based
              buffer overflow via crafted CLI execute command
                                6 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiAnalyzer
                   FortiManager
                   FortiOS
                   FortiProxy
Publisher:         FortiGuard
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43072  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-21-206

Comment: CVSS (Max):  7.4  CVE-2021-43072 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C)
         CVSS Source: FortiGuard
         Calculator:  https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?
                      vector=CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiAnalyzer/FortiManager/FortiOS/FortiProxy - stack-based buffer overflow via crafted CLI execute command

IR Number    : FG-IR-21-206
Date         : Jul 5, 2022
Severity     : High
CVSSv3 Score : 7.4
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2021-43072
Affected 
Products     : FortiManager : 7.0.2, 7.0.1, 7.0.0, 6.4.7, 6.4.6, 6.4.5, 6.4.4,
                              6.4.3, 6.4.2, 6.4.1, 6.4.0, 6.2.9, 6.2.8, 6.2.7, 
                              6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2, 6.2.1, 6.2.0,
                              6.0.9, 6.0.8, 6.0.7, 6.0.6, 6.0.5, 6.0.4, 6.0.3,
                              6.0.2, 6.0.11, 6.0.10, 6.0.1, 6.0.0, 5.6.9, 5.6.8,
                              5.6.7, 5.6.6, 5.6.5, 5.6.4, 5.6.3, 5.6.2, 5.6.11,
                              5.6.10, 5.6.1, 5.6.0
               FortiAnalyzer: 7.0.2, 7.0.1, 7.0.0, 6.4.7, 6.4.6, 6.4.5, 6.4.4,
                              6.4.3, 6.4.2, 6.4.1, 6.4.0, 6.2.9, 6.2.8, 6.2.7, 
                              6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2, 6.2.1, 6.2.0, 
                              6.0.9, 6.0.8, 6.0.7, 6.0.6, 6.0.5, 6.0.4, 6.0.3,
                              6.0.2, 6.0.11, 6.0.10, 6.0.1, 6.0.0, 5.6.9, 5.6.8,
                              5.6.7, 5.6.6, 5.6.5, 5.6.4, 5.6.3, 5.6.2, 5.6.11,
                              5.6.10, 5.6.1, 5.6.0
               FortiOS      : 7.0.5, 7.0.4, 7.0.3, 7.0.2, 7.0.1, 7.0.0, 6.4.8,
                              6.4.7, 6.4.6, 6.4.5, 6.4.4, 6.4.3, 6.4.2, 6.4.1,
                              6.4.0, 6.2.9, 6.2.8, 6.2.7, 6.2.6, 6.2.5, 6.2.4,
                              6.2.3, 6.2.2, 6.2.10, 6.2.1, 6.2.0, 6.0.9, 6.0.8,
                              6.0.7, 6.0.6, 6.0.5, 6.0.4, 6.0.3, 6.0.2, 6.0.14,
                              6.0.13, 6.0.12, 6.0.11, 6.0.10, 6.0.1, 6.0.0
               FortiProxy   : 7.0.3, 7.0.2, 7.0.1, 7.0.0, 2.0.8, 2.0.7, 2.0.6,
                              2.0.5, 2.0.4, 2.0.3, 2.0.2, 2.0.1, 2.0.0, 1.2.9,
                              1.2.8, 1.2.7, 1.2.6, 1.2.5, 1.2.4, 1.2.3, 1.2.2,
                              1.2.13, 1.2.12, 1.2.11, 1.2.10, 1.2.1, 1.2.0,
                              1.1.6, 1.1.5, 1.1.4, 1.1.3, 1.1.2, 1.1.1, 1.1.0,
                               1.0.7, 1.0.6, 1.0.5, 1.0.4, 1.0.3, 1.0.2, 1.0.1, 1.0.0

Summary

A buffer copy without checking size of input ('Classic Buffer Overflow')
vulnerability [CWE-120] in FortiAnalyzer, FortiManager, FortiOS and FortiProxy
may allow a privileged attacker to execute arbitrary code or command via
crafted CLI `execute restore image` and `execute certificate remote` operations
with the TFTP protocol.

Affected Products

FortiManager version 5.6.0 through 5.6.11
FortiManager version 6.0.0 through 6.0.11
FortiManager version 6.2.0 through 6.2.9
FortiManager version 6.4.0 through 6.4.7
FortiManager version 7.0.0 through 7.0.2


FortiAnalyzer version 5.6.0 through 5.6.11
FortiAnalyzer version 6.0.0 through 6.0.11
FortiAnalyzer version 6.2.0 through 6.2.9
FortiAnalyzer version 6.4.0 through 6.4.7
FortiAnalyzer version 7.0.0 through 7.0.2

FortiOS version 6.0.0 through 6.0.14
FortiOS version 6.2.0 through 6.2.10
FortiOS version 6.4.0 through 6.4.8
FortiOS version 7.0.0 through 7.0.5

FortiProxy version 1.0.0 through 1.0.7
FortiProxy version 1.1.0 through 1.1.6
FortiProxy version 1.2.0 through 1.2.13
FortiProxy version 2.0.0 through 2.0.8
FortiProxy version 7.0.0 through 7.0.3

Solutions

Please upgrade to FortiManager version 7.0.3 or above
Please upgrade to FortiManager version 6.4.8 or above
Please upgrade to FortiAnalyzer version 7.0.3 or above
Please upgrade to FortiAnalyzer version 6.4.8 or above
Please upgrade to FortiProxy version 7.0.4 or above
Please upgrade to FortiProxy version 2.0.9 or above
Please upgrade to FortiOS version 7.2.0 or above
Please upgrade to FortiOS version 7.0.6 or above
Please upgrade to FortiOS version 6.4.9 or above
Please upgrade to FortiOS version 6.2.11 or above

Acknowledgement

Internally discovered and reported by Mattia Fecit of Fortinet Product Security
Team.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=OfRd
-----END PGP SIGNATURE-----