H-ISAC TLP White HC3 Sector Alert - Fortiweb Zero-Day Vulnerability August 19, 2021

A zero-day command injection vulnerability has been identified in Fortinet’s FortiWeb web application firewall (WAF) and effects versions 6.3.11 and earlier. This OS Command injection vulnerability allows remote, authenticated attackers, to execute arbitrary commands on the system through the SAML server configuration page allowing for full compromise of the system and the potential for further compromise of the enterprise network. Fortinet will be releasing a patch on or about August 20, 2021 which is intended to fix this vulnerability. HC3 recommends all HPH sector entities test and apply the FortiWeb Firewall patch to any vulnerable system as soon as it becomes available.

For full report details, please see the provided attachment.