-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.1065.2
                     FortiWeb multiple vulnerabilities
                               20 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiGuard FortiWeb
Publisher:         FortiGuard
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.fortiguard.com/advisory/FG-IR-15-010/

Revision History:  April 20 2015: Product name corrected
                   April 17 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiWeb multiple vulnerabilities

Info

Risk     		2 Low 
Date     		Apr 16 2015
Impact 			XSS, OS command injection, autocomplete in html form
Fixed In Firmware 	5.3.5

Older versions of FortiWeb are subject to three vulnerabilities:

1. OS command injection: A WebUI administrator user may run system commands when executing a report

2. Reflected XSS: A WebUI administrator user may perform a reflected XSS attack via an improperly sanitized parameter in the FortiWeb auto update service page

3. Password field with autocomplete enabled: The WebUI FTP backup page contains a password field with HTML form autocomplete enabled

Affected Products

The Reflected XSS impacts FortiWeb versions between 5.0.0 and 5.3.4 included.

The OS command injection and the password field with autocomplete enabled impact all supported FortiWeb versions lower than 5.3.5.

Solutions

Upgrade to FortiWeb 5.3.5 or higher.

Workaround:

Associate administrators to a limited access profile with none or read-only privileges for the following pages:

- - Maintenance
- - System Configuration
- - Log & report

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FpAM
-----END PGP SIGNATURE-----