-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2169
         Session ID does not expire after logout in FortiDeceptor
                               23 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiDeceptor
Publisher:         Fortiguard
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6644  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-20-006

- --------------------------BEGIN INCLUDED TEXT--------------------

Session ID does not expire after logout in FortiDeceptor

IR Number : FG-IR-20-006

Date      : Jun 21, 2020

Risk      : 3/5

Impact    : Escalation of Privilege

CVE ID    : CVE-2020-6644

CVE ID    : CVE-2020-6644

CVE ID    : CVE-2020-6644

Summary

An insufficient session expiration vulnerability in FortiDeceptor may allow an
attacker to reuse the unexpired admin user session IDs to gain admin
privileges, should the attacker be able to obtain that session ID via other,
hypothetical attacks.

Impact

Escalation of Privilege

Affected Products

FortiDeceptor version 3.0.0 and below.

Solutions

Please upgrade to FortiDeceptor version 3.1.0 or above.

Acknowledgement

Fortinet is pleased to thank Danilo Costa from PBI for reporting this
vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXvFPC+NLKJtyKPYoAQgajA/+I4RoDF8DlBkZVeLlUfoZVNZ7mOn6U1qy
Abybkuk8YsC68g44akB87WR13pABzCTbUyTTkBe5LauESKTmRB6OyRLz372myaqq
DA/iksCKb+zFKNLgq/Sgn3e5DiGBFDbZGo53NxUrmiDnl0ygtZVgMPyoXf14BIZW
dj8sVdGpeTcryAQR9e6JKg7GqfxHbhnLxhp4Hyq/Uum5f9ODGeqUDxRDEWahjMMa
64U5tEhovrBa/zrOxwxczYl/xeVGYx7gUtRNBPjRGSXkCMRilBfZK191lB5kJeHu
fbok4EloJ71E0U9+J24TQPjHl5RkhJsxc0F+K3vlB2VNOpjhQjnu1zdeHXkqkc+z
MHb7HErnQ7pcanjgADeIOg+kkstB5HjcSlMaJlaNjFikyFDk6qiXXVf8W4i/jUUV
kibZxQU+WyqLeqVTYaABukzrkPZEHpEvPkE5JPC59BiVfSoIOofP+iRsZ91dJI3i
vhc8Eoqz9EkxFj/t6VezPda5BlWVzrurbn6D4Y9rw5bud3mPYKZZRSQtvF1euOca
t2Yg0MiV8yyDAat4K1SyIiy6+NTMxbY0PEt77F4HnNxCUGiw5mKHcj++cxOzlmwH
0qv+WPyhinymQAqaoI4niZTG9lEg0OQnVN806vNxg3zKX9WQ8r3oPJTf2bP1rAtz
RThAsCQrzGQ=
=GZZm
-----END PGP SIGNATURE-----