-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4407.2
          Hardcoded cryptographic key in the FortiGuard services
                          communication protocol
                              6 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS
Publisher:         FortiGuard
Operating System:  Network Appliance
                   Windows
                   Mac OS
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-9195  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-18-100

Revision History:  December  6 2019: Vendor updated "affected products" table
                                     implying FortiOS 6.0.7 does not contain the fix
                   November 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Hardcoded cryptographic key in the FortiGuard services communication protocol

IR Number : FG-IR-18-100
Date      : Nov 20, 2019
Risk      : 3/5
Impact    : Information disclosure
CVE ID    : CVE-2018-9195
CVE ID    : CVE-2018-9195

Summary

Use of a hardcoded cryptographic key in the FortiGuard services communication
protocol may allow a Man in the middle with knowledge of the key to eavesdrop
on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV
services in FortiOS 6.0.; URL rating in FortiClient) sent and received from
Fortiguard servers by decrypting these messages.

Impact

Information disclosure

Affected Products

All versions below FortiOS 6.2.0
All versions below FortiClientWindows 6.2.0
All versions below FortiClientMac 6.2.2

Solutions

Upgrade to FortiOS 6.2.0 then manually change the configuration to use TLS as
communication protocol with FortiGuard servers after upgrade or do a fresh
install to get the new default which is the TLS based system.
Upgrade to FortiClientWindows 6.2.0 or FortiClientMac 6.2.2 then change EMS
configuration in the Endpoint Profile to use "FortiGuard Anycast". The new
option is provided for Web Filter tab, as well as System Settings tab.

Acknowledgement

Fortinet is pleased to thank Stefan Viehbock - SEC Consult Vulnerability Lab
for reporting this under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BoY3
-----END PGP SIGNATURE-----