Operating System:

[Appliance]

Published:

15 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4342
       FortiOS local certificate private key improper protection in
                             admin CLI console
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS
Publisher:         FortiGuard Labs
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5593  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-134

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiOS local certificate private key improper protection in admin CLI console

IR Number : FG-IR-19-134

Date      : Nov 14, 2019

Risk      : 3/5

Impact    : Information Disclosure

CVE ID    : CVE-2019-5593

CVE ID    : CVE-2019-5593

Summary

Improper permission or value checking in the CLI console may allow a
non-privileged user to obtain plaint text private keys of system's builtin
local certificates via unsetting the keys encryption password or for user
uploaded local certificates via setting an empty password.


Note that backed up config files can be restored onto a version of FortiOS
vulnerable to this, in order to obtain the plaintext versions of local
certificates private keys encrypted in those config files.

Impact

Information Disclosure

Affected Products

For system builtin local certificates via unsetting password:

FortiOS 6.2.0, 6.0.0 to 6.0.6, 5.6.10 and below


For user uploaded local certificates via setting an empty password:

FortiOS 6.2.1, 6.2.0, 6.0.6 and below.

Solutions

For system builtin local certificates via password unset:

Upgrade to FortiOS 5.6.11, 6.0.7 or 6.2.1 and above


For user uploaded local certificates via setting empty password:

Upgrade to FortiOS 6.0.7 or 6.2.2 and above


[Workarounds]


Always encrypt your FortiGate configuration during backup and ensure to store
or transfer your FortiGate configuration through secure channels.


Avoid disclosing your FortiGate config snippet containing the following parts:

config vpn certificate local
edit [cert-name]
set password ENC xxx
set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- ..."
next
end

References

  o https://stuff.purdon.ca/?page_id=233

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXc435maOgq3Tt24GAQibFxAAiFyrJSg4slZXnfH0S76AQegP2b4BD4ru
P0o3RcEVAMyuUOiX62DEIpr8ZuVQB9eieJd3jjuhkzIzuGIV2nYG0pMU5j/OJSgO
Wrd6TW5uHZ7riYTIZNUAbNzOROERhDz1Y7p5HggI2wfs0FfRxpmFVi25JOXdvEwY
ghGZ1AHvAZarfrvYbfdB2Gv0ja8F0zVYSkN4FrlOqc+H7xwXvHKVNUmCMeBnv0ji
bvVx+6TmyQC2nuOlBDgxB23AGdyCP1FIOC3IoOzU2Gc1Fr6L+UX6Jlzy0DiRxHER
zJ6C6o0J2cZgrUIGzGTvFZrO8b2d9UzBICpEtKlmtm9noZnZoaAJu98B54930cKd
X2OWopsBFMH7pw2ac0s1b9VdCgeT8Sec2XCGQZJIwYTB6VlH0gBercswB1eVrFmQ
JD5uiFK8Ih7PduLKktMdZ5yZACJBe9z5KswELUntDjf9qNLT/mKh/yTYTywrmQiF
Nea6Cidsd8Lq/j05OxxhRwxR32sSsi2baItwvvp3JVQ8V7d+TmVXLIqsjfrg+ARM
X1GU6Cw7bZOdPwrGCNx6Ac6FX3xeDlA/shOS+r1/6phWNgBiDs4kFRO6w6BborV3
wvVXaELnby8uePpIQT6+g97Bkw8iuFdt7u1M37KSlEmjEEytuWWlwwQAW9mt4XEy
6TncIunBSEw=
=L/Ha
-----END PGP SIGNATURE-----