-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4158
FortiSandbox, FortiWeb, FortiADC, FortiMail - Multiple cryptographic flaws
            allow for full LDAP and RADIUS passwords compromise
                              8 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fortiguard products
Publisher:         Fortiguard Labs
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32591  

Original Bulletin: 
   https://www.fortiguard.com/psirt/FG-IR-20-222

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiSandbox, FortiWeb, FortiADC, FortiMail - Multiple cryptographic flaws allow for full LDAP and RADIUS passwords compromise

IR Number    : FG-IR-20-222
Date         : Dec 7, 2021
Risk         : 3/5
CVSSv3 Score : 5
CVE ID       : CVE-2021-32591
Affected Products: FortiWeb: 6.3.9, 6.3.8, 6.3.7, 6.3.6, 6.3.5, 6.3.4, 6.3.3, 6.3.2, 6.3.11, 6.3.10, 6.3.1, 6.3.0, 6.2.4, 6.2.3, 6.2.2, 6.2.1, 6.2.0
FortiADC: 6.2.0, 6.1.3, 6.1.2, 6.1.1, 6.1.0, 6.0.3, 6.0.2, 6.0.1, 6.0.0
FortiSandbox: 3.2.2, 3.2.1, 3.2.0

Summary

A missing cryptographic steps vulnerability [CWE-325] in the function that
encrypts users' LDAP and RADIUS credentials in FortiSandbox, FortiWeb,
FortiADC, and FortiMail may allow an attacker in possession of the password
store to compromise the confidentiality of the encrypted secrets.

Affected Products

FortiSandbox 4.0.0

FortiSandbox 3.2.2 and below.

FortiWeb versions 6.3.11 and below.

FortiWeb versions 6.2.4 and below.

FortiWeb versions 6.1.2 and below.

FortiWeb versions 6.0.7 and below.

FortiWeb versions 5.9.1 and below.

FortiWeb versions 5.8.7 and below.

FortiWeb versions 5.7.3 and below.

FortiADC versions 6.2.1 and below.

FortiADC versions 6.1.3 and below.

FortiADC versions 6.0.3 and below.

All FortiADC versions 5.x.

FortiMail versions 7.0.1 and below.

FortiMail versions 6.4.5 and below.

FortiMail versions 6.2.7 and below.

FortiMail versions 6.0.11 and below.

All FortiMail versions 5.x.

Solutions

Upgrade to FortiSandbox version 4.0.1 or above.

Upgrade to FortiSandbox version 3.2.3 or above.

Upgrade to FortiWeb version 6.3.12 or above.

Upgrade to FortiWeb version 6.2.5 or above.

Upgrade to FortiADC version 6.2.1 or above.

Upgrade to FortiADC version 6.1.4 or above.

*** Fix for FortiMail to be confirmed. ***

Acknowledgement

Internally discovered and reported by Giuseppe Cocomazzi of Fortinet Product
Security team.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3pg9
-----END PGP SIGNATURE-----