-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1901
  FortiGate & FortiADC - Read-only admins can obtain the LDAP credentials
       configured in the FortiGate and FortiADC using the LDAP test
                           connectivity feature
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiGate
                   FortiADC
Publisher:         FortiGuard Labs
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13374  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-18-157

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiGate & FortiADC - Read-only admins can obtain the LDAP credentials configured in the FortiGate and FortiADC using the LDAP test connectivity feature

IR Number    : FG-IR-18-157
Date         : Jun 01, 2021
Risk         : 2/5
CVSSv3 Score : 4.2
Impact       : Improper Access Control
CVE ID       : CVE-2018-13374

Summary

FortiGate's and FortiADC's read-only admins are able to point an LDAP server
connectivity test request to a rogue LDAP server instead of the configured one,
in order to obtain the LDAP server login credentials configured in the
FortiGate.

Impact

Improper Access Control

Affected Products

FortiOS 6.0.2 and before FortiADC 6.1.0 and before FortiADC 6.0.1 and before
FortiADC 5.4.4 and before

Solutions

Upgrade to FortiOS 6.0.3 or upcoming 6.2.0

Please upgrade to FortiADC 6.1.1 or above.
Please upgrade to FortiADC 6.0.2 or above.
Please upgrade to FortiADC 5.4.5 or above.

Acknowledgement

Fortinet is pleased to thank Julio Engels Urena Martinez for reporting this
vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dqUP
-----END PGP SIGNATURE-----