-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2496
         FortiADC - Command injection in external resource module
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiADC
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-27999  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-22-297

Comment: CVSS (Max):  7.6 CVE-2023-27999 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiADC - Command injection in external resource module

IR Number    : FG-IR-22-297
Date         : May 3, 2023
Severity     : High
CVSSv3 Score : 7.6
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2023-27999
Affected Products: FortiADC: 7.2.0, 7.1.1, 7.1.0

Summary

An improper neutralization of special elements used in an OS command
vulnerability [CWE-78] in FortiADC may allow an authenticated attacker to
execute unauthorized commands via specifically crafted arguments to existing
commands.

Affected Products

FortiADC version 7.2.0
FortiADC version 7.1.0 through 7.1.1

Solutions

Please upgrade to FortiADC version 7.2.1 or above
Please upgrade to FortiADC version 7.1.2 or above

Acknowledgement

Internally discovered and reported by Wilfried Djettchou of Fortinet Product
Security team.

Timeline

2023-04-26: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Npv3
-----END PGP SIGNATURE-----