-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2499
              FortiADC - Path traversal vulnerability in CLI
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiADC
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-27993  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-23-069

Comment: CVSS (Max):  5.7 CVE-2023-27993 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:X/RC:C)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:X/RC:C

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiADC - Path traversal vulnerability in CLI

IR Number    : FG-IR-23-069
Date         : May 3, 2023
Severity     : Medium
CVSSv3 Score : 5.7
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2023-27993
Affected Products: FortiADC: 7.2.0, 7.1.1, 7.1.0, 7.0.5, 7.0.4, 7.0.3, 7.0.2, 
	7.0.1, 7.0.0, 6.2.6, 6.2.5, 6.2.4, 6.2.3, 6.2.2, 6.2.1, 6.2.0, 6.1.6, 
	6.1.5, 6.1.4, 6.1.3, 6.1.2, 6.1.1, 6.1.0, 6.0.4, 6.0.3, 6.0.2, 6.0.1, 
	6.0.0, 5.4.5, 5.4.4, 5.4.3, 5.4.2, 5.4.1, 5.4.0, 5.3.7, 5.3.6, 5.3.5, 
	5.3.4, 5.3.3, 5.3.2, 5.3.1, 5.3.0, 5.2.8, 5.2.7, 5.2.6, 5.2.5, 5.2.4, 
	5.2.3, 5.2.2, 5.2.1, 5.2.0

Summary

A relative path traversal vulnerability [CWE-23] in FortiADC may allow a
privileged attacker to delete arbitrary directories from the underlying file
system via crafted CLI commands.

Affected Products

FortiADC version 7.2.0
FortiADC version 7.1.0 through 7.1.1
FortiADC 7.0 all versions
FortiADC 6.2 all versions
FortiADC 6.1 all versions
FortiADC 6.0 all versions
FortiADC 5.4 all versions
FortiADC 5.3 all versions
FortiADC 5.2 all versions

Solutions

Please upgrade to FortiADC version 7.2.1 or above
Please upgrade to FortiADC version 7.1.2 or above

Acknowledgement

Internally discovered and reported by Theo Leleu of Fortinet Product Security
team.

Timeline

2023-04-25: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=eY6l
-----END PGP SIGNATURE-----