-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2718
          Improper check for certificate revocation vulnerability
                               22 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS
                   FortiManager
                   FortiAnalyzer
Publisher:         Fortinet
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-144

- --------------------------BEGIN INCLUDED TEXT--------------------

Improper check for certificate revocation vulnerability

IR Number : FG-IR-19-144

Date      : Jul 17, 2019

Risk      : 5/5

Impact    : Certificates taken out of service could potentially be improperly re-used

Summary

Certificates taken out of service could potentially be improperly re-used.


Impact detail

Fortinet has already taken steps to mitigate the risk; to be clear however,
pursuant to this CRITICAL-level alert, Fortinet strongly recommends that
customers upgrade the identified customer-side mitigations as shown under
"Solutions" below.

Impact

Certificates taken out of service could potentially be improperly re-used

Affected Products

FortiOS 6.2.0

FortiOS 6.0.5 and below

FortiOS 5.6.9 and below

FortiOS 5.4.11 and below

FortiOS 5.2.13 and below

FortiManager 6.2.0

FortiManager 6.0.5 and below

FortiManager 5.6.8 and below

FortiManager 5.4.6 and below

FortiAnalyzer 6.2.0

FortiAnalyzer 6.0.5 and below

FortiAnalyzer 5.6.8 and below

FortiAnalyzer 5.4.6 and below

Solutions


NOTE: THE SEVERITY MEANS IT IS CRITICAL THAT CUSTOMERS IMMEDIATELY IMPLEMENT
THE FIRMWARE UPDATE AND SIGNATURE UPDATE.

Fortinet is automatically implementing an IPS signature update for FortiOS to
mitigate the risk and help protect customers.

In addition, it is strongy advised that customers apply the software update
located at: https://support.fortinet.com The software should be updated
manually: I.e., go to https://support.fortinet.com, download the appropriate
firmware version, above, and install it on your device (via tftp, USB drive,
etc.).

FortiOS 6.2.1

FortiOS 6.0.6

FortiOS 5.6.10

FortiOS 5.4.12

FortiOS 5.2.14

FortiManager 6.2.1

FortiManager 6.0.6

FortiManager 5.6.9

FortiManager 5.4.7

FortiAnalyzer 6.2.1

FortiAnalyzer 6.0.6

FortiAnalyzer 5.6.9

FortiAnalyzer 5.4.7


If you need assistance, or if customers have experienced any indicators that
may be suspicious or indicators of compromise please contact customer service
at https://support.fortinet.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXTVDd2aOgq3Tt24GAQiS9RAA0nlws3WtiF0UwQKvzNieAapllxCojfIM
S4dw56wH6tZm/nub7Tjh3G0FQxOWbd6w5RjleKjktAbnsG26UnA+Up3+6F0T+LIv
x8sr/UdxxQUeo4Gf8X3PGVMXYskPzbFpgzqZsK+J8U2Y4XZMT8635RlNE0qtz4ym
MNfdqCkAZ7oM3bN+ZXTDCSmcq32ZnKnouylbQKNe2FoK1O/Ox/Iy/Zb6trbrNTlE
SL2w0C7cQxAV3k8xMBDQqWtcHF90WJTvRomp67XSLDrABIIr3gv2jaKVfMJuoLVa
81Gj7hP8PABSr5zYxyRI91bTSV4kGhPehMy+cTyjI8IJzOtkT0NR84wOG+DvyDyR
V6PPk3JYpWkHA8lpAwjR+ozSdMShGu3MQJ6AKQk+0S8dStBWlh97zq8hXM9rqZ/K
2p5X8heR947Bh3kjBZ9nuEru9XGDNicLLZWcz/QGUa2tU0yECUCXMKrsUETVU46W
kcKLYf6Tavx42gp6+tfZ9gALEFqTS480F5unlQFKNmxTxMlXscFbds5YcD74kgNw
zwHdeR5r4VxD8qoQcslMvI6ZybDF8jV45PQGGKPCEU9XrtR3Jz5BbMzfPgV0WpQe
NkrN2WO+ZDymN9yKkeUMDhmiYycxKcrfzhu5+q5H/e+7xxMocUnxUykrOkJKZbOH
ALH0mSgwbpQ=
=JTsz
-----END PGP SIGNATURE-----