-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2494
           FortiOS & FortiProxy - Out-of-bound-write in sslvpnd
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS
                   FortiProxy
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22640  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-22-475

Comment: CVSS (Max):  7.1 CVE-2023-22640 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiOS & FortiProxy - Out-of-bound-write in sslvpnd

IR Number    : FG-IR-22-475
Date         : May 3, 2023
Severity     : High
CVSSv3 Score : 7.1
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2023-22640
Affected Products: 
	FortiOS: 7.2.3, 7.2.2, 7.2.1, 7.2.0, 7.0.9, 7.0.8, 7.0.7, 
	7.0.6, 7.0.5, 7.0.4, 7.0.3, 7.0.2, 7.0.10, 7.0.1, 7.0.0, 6.4.9, 6.4.8, 
	6.4.7, 6.4.6, 6.4.5, 6.4.4, 6.4.3, 6.4.2, 6.4.11, 6.4.10, 6.4.1, 6.4.0, 
	6.2.9, 6.2.8, 6.2.7, 6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2, 6.2.13, 6.2.12, 
	6.2.11, 6.2.10, 6.2.1, 6.2.0, 6.0.9, 6.0.8, 6.0.7, 6.0.6, 6.0.5, 6.0.4, 
	6.0.3, 6.0.2, 6.0.16, 6.0.15, 6.0.14, 6.0.13, 6.0.12, 6.0.11, 6.0.10, 
	6.0.1, 6.0.0
	FortiProxy: 7.2.1, 7.2.0, 7.0.7, 7.0.6, 7.0.5, 7.0.4, 7.0.3, 7.0.2, 
	7.0.1, 7.0.0, 2.0.9, 2.0.8, 2.0.7, 2.0.6, 2.0.5, 2.0.4, 2.0.3, 2.0.2, 
	2.0.12, 2.0.11, 2.0.10, 2.0.1, 2.0.0, 1.2.9, 1.2.8, 1.2.7, 1.2.6, 1.2.5, 
	1.2.4, 1.2.3, 1.2.2, 1.2.13, 1.2.12, 1.2.11, 1.2.10, 1.2.1, 1.2.0, 1.1.6, 
	1.1.5, 1.1.4, 1.1.3, 1.1.2, 1.1.1, 1.1.0, 1.0.7, 1.0.6, 1.0.5, 1.0.4, 
	1.0.3, 1.0.2, 1.0.1, 1.0.0

Summary

An out-of-bounds write vulnerability [CWE-787] in sslvpnd of FortiOS and
FortiProxy may allow an authenticated attacker to achieve arbitrary code
execution via specifically crafted requests.

Affected Products

FortiOS version 7.2.0 through 7.2.3
FortiOS version 7.0.0 through 7.0.10
FortiOS version 6.4.0 through 6.4.11
FortiOS version 6.2.0 through 6.2.13
FortiOS 6.0 all versions
FortiProxy version 7.2.0 through 7.2.1
FortiProxy version 7.0.0 through 7.0.7
FortiProxy all versions 2.0, 1.2, 1.1, 1.0

Solutions

Please upgrade to FortiOS version 7.4.0 or above
Please upgrade to FortiOS version 7.2.4 or above
Please upgrade to FortiOS version 7.0.11 or above
Please upgrade to FortiOS version 6.4.12 or above
Please upgrade to FortiOS version 6.2.14 or above
Please upgrade to FortiProxy version 7.2.2 or above
Please upgrade to FortiProxy version 7.0.8 or above

Workaround:

Disable "Host Check", "Restrict to Specific OS Versions" and "MAC address host
checking" in sslvpn portal configuration. For example for " full-access" sslvpn
portal:

config vpn ssl web portal
edit "full-access"
set os-check disable
set host-check none
set mac-addr-check disable
end

Acknowledgement

Internally discovered and reported by Gwendal Guegniaud of Fortinet Product
Security team in the frame of an internal audit of the SSL-VPN component.

Timeline

2023-04-13: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7krQ
-----END PGP SIGNATURE-----