-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2797
        FortiOS flow-mode detection bypass under certain conditions
                             23 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fortinet FortiOS
Publisher:         FortiGuard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7541  

Original Bulletin: 
   http://fortiguard.com/advisory/fortios-flow-mode-detection-bypass-under-certain-conditions
   http://fortiguard.com/advisory/implementation-of-ctr-drbg-rng-in-fortios-4-3

Comment: This bulletin contains two (2) FortiGuard security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiOS flow-mode detection bypass under certain conditions

Info
Risk
    3Medium 
Date
    Nov 22 2016
Impact
    Protection bypass
CVE ID
    CVE-2016-7541
Fixed In Firmware
    5.4.2

A FortiGate configured to use flow-based protection will stop monitoring 
network sessions that are active when a scanning engine is reloaded after an 
update (nearly instantaneous process).

This tends to impact long lived network sessions, with chances to be alive 
during and after an update, such as SMBv3 sessions.

Impact
Protection bypass

Affected Products

FortiOS version 5.0.x
FortiOS version 5.2.x
FortiOS version 5.4.0 - 5.4.1

Risk
3 Medium

Solutions

FortiGates in routed mode:
Upgrade to FortiOS 5.4.2, or stay in proxy-based protection mode (default).

FortiGates in transparent mode:
Upgrade to FortiOS 5.4.2.

Acknowledgement

We are pleased to thank Yves Bieri, Stefan Frei, Christof Jungo of the Swisscom
security group, who discovered the issue while it was being in the process of 
being fixed, and committed to responsible disclosure.

- ---
Implementation of CTR_DRBG RNG in FortiOS 4.3

Info

Risk
    3Medium 
Date
    Nov 22 2016
Impact
    Allows unauthorized disclosure of information
CVE ID
    CVE-2016-8492
Fixed In Firmware
    4.3.19,5.x


FortiOS 4.3 used to implement the ANSI X9.31 RNG to decrypt TLS/IPSec traffic.
It is now superseded by the CTR_DRBG implementation as per the NIST SP800-90 
recommendations since FortiOS 5.0 GA release.

Impact

Allows unauthorized disclosure of information

Affected Products

FortiOS versions 4.3.0 to 4.3.18

Risk
3 Medium

Solutions

Upgrade to FortiOS 4.3.19, 5.0 or above.

Acknowledgement

Fortinet is pleased to thank Matthew D. Green and the Johns Hopkins university
Afor reporting this vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dRTb
-----END PGP SIGNATURE-----