-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1795
                 Blind Reset Attack Using the RST/SYN Bit
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiAnalyzer
                   FortiManager
Publisher:         Fortinet
Operating System:  Network Appliance
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2004-0230  

Reference:         ESB-2014.1606

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-16-039

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2004-0230 Blind Reset Attack Using the RST/SYN Bit

IR Number : FG-IR-16-039

Date      : May 20, 2020

Risk      : 3/5

Impact    : Denial of Service (DoS)

CVE ID    : CVE-2004-0230

Summary

TCP stacks that lack RFC 5961 3.2 & 4.2 support (or have it disabled at
application level) may allow remote attackers to guess sequence numbers and
cause a denial of service (connection loss) to persistent TCP connections by
repeatedly injecting a TCP RST or SYN packet.

Impact

Denial of Service (DoS)

Affected Products

FortiAnalyzer 6.2.3 and below
FortiManager 6.2.3 and below

Solutions

Upgrade to FortiAnalyzer 6.2.4 or above
Upgrade to FortiManager 6.2.4 or above


Workaround:

Restrict hosts that can connect to the GUI to trusted ones only, with the
trusted host feature.

References

 o The following issues reported by vulnerability scanners are directly linked
   to this issue:

 o "TCP Sequence Number Approximation Based Denial of Service"

 o "Blind Reset Attack Using the RST/SYN Bit"

 o CVE-2004-0230: https://nvd.nist.gov/vuln/detail/CVE-2004-0230

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsXAdeNLKJtyKPYoAQhMHw//WrHA6XpZN4VM9vmEa165qTTUfh8QjMFV
OPO80ysYqsV+p7ow/KxJhyoSvUtrHj4IifLv3I5fjYbhZm33pWljIRdY9THJPCys
lCNC+N4Su4RnFwHJ6SPnKVNdRVWtbv3aviMOIr+dDw58kotosK68JDd5xmo5bP53
/OleNvUKTxqvVwhQ6oFiwkxPSst8Y0v6W6Oscn95FfyqkIg3r2CQAMGZ6/tSE3s+
aHcsXlEr99oieOR13Z7YhTYWWIeHrITTXFPbxLkE/bgYLs0GqQvW3PT+DSNYPM/P
z3o/dWu20rveHouomlyjMRkad6hTFUcBjP0QrywlTtpNrHa6M54qbrDCNmKRKka5
kcEt1OFJvG9/MQ9d5O7NentWkkvwB+SpP6+lH03UNKOrB84a8jSmmE7XVnbtDYdk
T+HSnfqj67yVB0ju5yJMIDnJcLs2oIKu9Fid0D+12wRQDGYnsURs8y82wCCwiAJq
FLP0YC/lebqMY+nbJ8DoPQTqalIJBNtfkDuNuJntqWG0d5qdQIMtjtNt/bOC5wNl
H5ygAe/oHJgae6zALRubU/79iydvF0PffrlC0zbznh0f6adbjEmZi04HZ7QNOz5D
AJvlG/nedEJ480k/apCD+Aj30YZoR7+KC8g8aqku2c/wfUX/Nuzhy9tdaWmqivki
n3ckUlA77Hg=
=X7BD
-----END PGP SIGNATURE-----