Operating System:

[Appliance]

Published:

07 December 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6359
       FortiOS & FortiProxy - SSH authentication bypass when RADIUS
                          authentication is used
                              7 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS
                   FortiProxy
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-35843  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-22-255

Comment: CVSS (Max):  7.7 CVE-2022-35843 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiOS & FortiProxy - SSH authentication bypass when RADIUS authentication is used

IR Number    : FG-IR-22-255
Date         : Dec 6, 2022
Severity     : High
CVSSv3 Score : 7.7
Impact       : Improper access control
CVE ID       : CVE-2022-35843
Affected Products: FortiOS:7.2.0, 7.0.6, 7.0.5, 7.0.4, 7.0.3, 7.0.2, 7.0.1, 7.0.0,
                   6.4.9, 6.4.8, 6.4.7, 6.4.6, 6.4.5, 6.4.4, 6.4.3, 6.4.2, 6.4.1,
                   6.4.0, 6.2.9, 6.2.8, 6.2.7, 6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2,
                   6.2.12, 6.2.11, 6.2.10, 6.2.1, 6.2.0, 6.0.9, 6.0.8, 6.0.7, 6.0.6,
                   6.0.5, 6.0.4, 6.0.3, 6.0.2, 6.0.15, 6.0.14, 6.0.13, 6.0.12, 6.0.11,
                   6.0.10, 6.0.1, 6.0.0


                   FortiProxy:7.0.5, 7.0.4, 7.0.3, 7.0.2, 7.0.1, 7.0.0, 2.0.9, 2.0.8,
                   2.0.7, 2.0.6, 2.0.5, 2.0.4, 2.0.3, 2.0.2, 2.0.10, 2.0.1, 2.0.0,
                   1.2.9, 1.2.8, 1.2.7, 1.2.6, 1.2.5, 1.2.4, 1.2.3, 1.2.2, 1.2.13,
                   1.2.12, 1.2.11, 1.2.10, 1.2.1, 1.2.0

Summary

An authentication bypass by assumed-immutable data vulnerability [CWE-302] in
the FortiOS SSH login component may allow a remote and unauthenticated attacker
to login into the device via sending specially crafted Access-Challenge
response from the Radius server.

Affected Products

FortiOS version 7.2.0
FortiOS version 7.0.0 through 7.0.7
FortiOS version 6.4.0 through 6.4.9
FortiOS version 6.2 all versions
FortiOS version 6.0 all versions
FortiProxy version 7.0.0 through 7.0.5
FortiProxy version 2.0.0 through 2.0.10
FortiProxy version 1.2.0 all versions

Solutions

Please upgrade to FortiOS version 7.2.2 or above
Please upgrade to FortiOS version 7.0.8 or above
Please upgrade to FortiOS version 6.4.10 or above
Please upgrade to FortiProxy version 7.0.7 or above
Please upgrade to FortiProxy version 2.0.11 or above

Acknowledgement

Fortinet is pleased to thank Egbert Nijmeijer from ICT Teamwork for reporting
this vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YNzF
-----END PGP SIGNATURE-----