-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2491
             FortiNAC - open redirect in defaultUrl parameter
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiNAC
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43950  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-22-407

Comment: CVSS (Max):  3.9 CVE-2022-43950 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiNAC - open redirect in defaultUrl parameter

IR Number    : FG-IR-22-407
Date         : May 3, 2023
Severity     : Low
CVSSv3 Score : 3.9
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2022-43950
Affected Products: FortiNAC 9.4.1, 9.4.0, 9.2.7, 9.2.6, 9.2.5, 9.2.4, 9.2.3, 
	9.2.2, 9.2.1, 9.2.0, 9.1.9, 9.1.8, 9.1.7, 9.1.6, 9.1.5, 9.1.4, 9.1.3, 
	9.1.2, 9.1.1, 9.1.0, 8.8.9, 8.8.8, 8.8.7, 8.8.6, 8.8.5, 8.8.4, 8.8.3, 
	8.8.2, 8.8.11, 8.8.10, 8.8.1, 8.8.0, 8.7.6, 8.7.5, 8.7.4, 8.7.3, 8.7.2, 
	8.7.1, 8.7.0

Summary

A URL redirection to untrusted site ('Open Redirect') vulnerability [CWE-601]
in FortiNAC may allow an unauthenticated attacker to redirect users to any
arbitrary website via a crafted URL.

Affected Products

At least
FortiNAC-F version 7.2.0
FortiNAC version 9.4.0 through 9.4.1
FortiNAC 9.2 all versions
FortiNAC 9.1 all versions
FortiNAC 8.8 all versions
FortiNAC 8.7 all versions

Solutions

Please upgrade to FortiNAC version 9.4.2 or above
Please upgrade to FortiNAC-F version 7.2.1 or above

Acknowledgement

Fortinet is pleased to thank KPN for bringing this issue to our attention under
responsible disclosure.

Timeline

2023-04-13: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZFMasskNZI30y1K9AQh6DA//XKKRs/wHQqQy+QJvFdn0qtsgEp//oGkT
yxAu+q7Hhb8t6gl0rihWo98LsgGCxe7F92O4hisiBsuA+UkDart+YxzZrzt4RGzd
2y9lz08FGb0YV88zlIqhPtdWWa1kqeVpvuBuoICbdIR6MIq6OuWBqFhav4HCJP5G
YTl70VDChKP/2n31BKwxAIk2uBmFrSYBwzFKecZcfSXVAxQ9OAUws3XuX0gIgN2u
1TZZpWzRUyxYG9bYQA/wQsmAvnTIKnleaILBVjqwp50rz1TWSAeNhuD5JHzWgSg+
bZhYP2Kmlfl3KtRgoZmqemJ72dUjpTDuGKrMhQ7whWJHczUN0sf/as+y9noA6Bmd
GXcic4zJ09AAYnhUcEJU6V4qvjSFQki/Mm2qx6aT1hZn6i2Dt3HCVeDr8UtJzbNm
swJaMnYhVfcWnLkuVw9a1PuM5Vh/Fk9j4+dYniYMGoHpib7lAD1IAeCSGEnFt/gZ
9Pefn9Jq8osys0Z613ATNBs2FtOOT37Cx8OEBpwodOSEAa7NaC7cTncKXb4aWo75
EuMxyswaPbgqVkeNNLg6XafLcqyMRyB5pXrD2J4vXeRT8IGXJ28eS1QPfBCAjuIe
b0K7V+/ieU6NcsN4Our/WaYf7FTSSG6r+4fW3S7jJdk9cysnpAFuPqVKv8R1vZNy
vjvb1gmSsqc=
=GVzi
-----END PGP SIGNATURE-----