-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2820
 FortiGate default configuration does not verify the LDAP server identity.
                               29 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiGate FortiOS
Publisher:         Fortiguard
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5591  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-037

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiGate default configuration does not verify the LDAP server identity.

IR Number : FG-IR-19-037

Date      : Jul 26, 2019

Risk      : 3/5

Impact    : Information Disclosure

CVE ID    : CVE-2019-5591

Summary

A Default Configuration vulnerability in FortiOS may allow an unauthenticated
attacker on the same subnet to intercept sensitive information by impersonating
the LDAP server.

Impact

Information Disclosure

Affected Products

FortiOS 6.2.0 and below.

Solutions

For users running versions 6.0.3 to 6.2.0, enabling the CLI option that checks
for LDAP server identity entirely prevents the issue:

config user ldap

edit ldap-server

set server-identity-check enable


FortiOS 6.2.1 and above have server-identity-check enabled by default, when
installed from scratch.


However, for compatibility reasons, the value of server-identity-check is kept
unchanged throughout firmware upgrading. In other words, upgrading from 6.0.3 -
6.2.0 to 6.2.1 and above does not suffice to thwart the issue:
server-identity-check must be enabled (prior the upgrade of after,
indifferently).

Acknowledgement

Fortinet is pleased to thank James Renken from the Internet Security Research
Group and Florian Thiele for bringing this issue to our attention under
responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J/Kj
-----END PGP SIGNATURE-----