-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3078
           Hard-coded credentials vulnerability in FortiRecorder
                              13 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiRecorder
Publisher:         Fortiguard
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6698  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-185

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiRecorder sets credentials of FortiCameras to static values
IR Number : FG-IR-19-185
Date      : Aug 12, 2019
Risk      : 4/5
Impact    : Authentication Controls Bypass
CVE ID    : CVE-2019-6698

Summary

An Use of Hard-coded Credentials vulnerability in FortiRecorder may allow an
unauthenticated attacker with knowledge of the aforementioned credentials and
network access to FortiCameras to take control of those, provided they are
managed by a FortiRecorder device.

Impact
Authentication Controls Bypass

Affected Products
FortiRecorder all versions below 2.7.4

Solutions
Upgrade to FortiRecorder 2.7.4


Workarounds:


Deploy FortiCameras on a private and closed network dedicated to the connection
to FortiRecorder.

Alternatively, use a Firewall or FortiCamera built-in access control to only
allow trusted hosts to access FortiCamera.


Refer to the "Hardening security" section in your FortiRecorder's admin guide
for guidance.

Acknowledgement

Fortinet is pleased to thank security researcher Aaron Blair for reporting this
vulnerability under responsible disclosure and FortiGuard Lion Team for the
help of addressing this issue.

References

  o https://xor.cat/2019/08/05/fortinet-fortirecorder-hardcoded-password/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wyxp
-----END PGP SIGNATURE-----