-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2497
                FortiNAC - SSH Weak Key Exchange Algorithm
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiNAC
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-45858  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-22-452

Comment: CVSS (Max):  3.8 CVE-2022-45858 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:U/RC:R)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P/RL:U/RC:R

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiNAC - SSH Weak Key Exchange Algorithm

IR Number    : FG-IR-22-452
Date         : May 3, 2023
Severity     : Low
CVSSv3 Score : 3.8
Impact       : Improper access control
CVE ID       : CVE-2022-45858
Affected Products: FortiNAC: 9.4.1, 9.4.0, 9.2.6, 9.2.5, 9.2.4, 9.2.3, 9.2.2, 
	9.2.1, 9.2.0, 9.1.9, 9.1.8, 9.1.7, 9.1.6, 9.1.5, 9.1.4, 9.1.3, 9.1.2, 
	9.1.1, 9.1.0, 8.8.9, 8.8.8, 8.8.7, 8.8.6, 8.8.5, 8.8.4, 8.8.3, 8.8.2, 
	8.8.11, 8.8.10, 8.8.1, 8.8.0, 8.7.6, 8.7.5, 8.7.4, 8.7.3, 8.7.2, 8.7.1, 
	8.7.0, 7.2.0

Summary

A use of a weak cryptographic algorithm vulnerability [CWE-327] in FortiNAC may
increase the chances of an attacker to have access to sensitive information or
to perform man-in-the-middle attacks.

Affected Products

At least
FortiNAC-F version 7.2.0
FortiNAC version 9.4.0 through 9.4.1
FortiNAC version 9.2.0 through 9.2.6
FortiNAC version 9.1.0 through 9.1.8
FortiNAC version 8.8.0 through 8.8.11
FortiNAC version 8.7.0 through 8.7.6

Solutions

Please upgrade to FortiNAC-F version 7.2.1 or above
Please upgrade to FortiNAC version 9.4.2 or above
Please upgrade to FortiNAC version 9.2.7 or above

Acknowledgement

Fortinet is pleased to thank KPN for bringing this issue to our attention under
responsible disclosure.

Timeline

2023-04-13: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=s7Ys
-----END PGP SIGNATURE-----