-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0698
       Potential Man-In-The Middle Vulnerability in FortiClient VPN
                                16 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiClient VPN
Publisher:         Fortiguard
Operating System:  Windows
                   Linux variants
                   OS X
                   Android
Impact/Access:     Unauthorised Access            -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.fortiguard.com/advisory/Potential-Man-In-The-Middle-Vulnerability-in-FortiClient-VPN/

- --------------------------BEGIN INCLUDED TEXT--------------------

Potential Man-In-The Middle Vulnerability in FortiClient VPN

Under certain conditions, FortiClient VPN may be susceptible to a certificate 
validation vulnerability which would allow an attacker to intercept user 
credentials in a man-in-the-middle attack.

Impact

If an attack is successful, full credentials will be revealed and thus full 
access to the VPN from an outside attacker would be possible.

Affected Products

    FortiClient Lite 4.3.3.445 for Windows
    FortiClient 4.3.3.445 for Windows
    FortiClient 4.0.2 for MacOS
    FortiClient SSL VPN 4.0.2012 for Linux
    FortiClient Lite 2.0 for Android

Risk

This is a limited scenario where the FortiClient VPN client needs to be tricked 
into connecting to a proxy server rather than to the original firewall.

Solutions

Solutions have been available since April 2012. It is recommended to update to 
a version greater or equal to the following affected product list:

    FortiClient Lite 4.3.4.461 for Windows
    FortiClient 4.3.5.472 for Windows
    FortiClient 4.0.3.134 for MacOS
    FortiClient SSL VPN 4.0.2258 for Linux
    FortiClient 4.0 for Android (Replaces FortiClient Lite 2.0)

Acknowledgement

Cédric Tissières and Philippe Oechslin, Objectif Sécurité

References

Neohapsis

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Z6D
-----END PGP SIGNATURE-----