-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4454
             XSS vulnerability in FortiGate DHCP monitor page
                             26 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiGate
Publisher:         Fortiguard
Operating System:  Network Appliance
                   Virtualisation
Impact/Access:     Cross-site Scripting -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6697  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-184

- --------------------------BEGIN INCLUDED TEXT--------------------

XSS vulnerability in FortiGate DHCP monitor page

IR Number : FG-IR-19-184
Date      : Nov 25, 2019
Risk      : 2/5
Impact    : Execute Unauthorized Code or Commands
CVE ID    : CVE-2019-6697
CVE ID    : CVE-2019-6697

Summary

An Improper Neutralization of Input vulnerability in the hostname parameter of
a DHCP packet under DHCP monitor page may allow an unauthenticated attacker in
the same network as the FortiGate to perform a Stored Cross Site Scripting
attack (XSS) by sending a crafted DHCP packet.

Impact

Execute Unauthorized Code or Commands

Affected Products

FortiGate version 6.2.1 and below.
FortiGate version 6.0.6 and below.

Solutions

Please upgrade to FortiGate version 6.2.2 and above.
Please upgrade to FortiGate version 6.0.7 and above.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xzwJ
-----END PGP SIGNATURE-----