-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0171
         FortiSIEM default SSH key for the "tunneluser" account is
                      the same across all appliances
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiSIEM
Publisher:         FortiNet
Operating System:  FortiOS
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17659  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-296

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiSIEM default SSH key for the "tunneluser" account is the same across all appliances

IR Number : FG-IR-19-296

Date      : Jan 15, 2020

Risk      : 2/5

Impact    : Denial of Service

CVE ID    : CVE-2019-17659

CVE ID    : CVE-2019-17659

Summary

A use of hard-coded cryptographic key vulnerability in FortiSIEM may allow a
remote unauthenticated attacker to obtain SSH access to the supervisor as the
restricted user "tunneluser" by leveraging knowledge of the private key from
another installation or a firmware image.

Note: Restricted user "tunneluser" runs in a restricted shell that lets only
that user create tunnel connections from the supervisor to the originating IP
(i.e. enabling reverse-shell connections to the IP that initiated the
connection). This is a feature that exists to enable connecting to collectors
from the supervisor when there is a firewall between the collector and the
supervisor.

Impact

Denial of Service

Affected Products

FortiSIEM version 5.2.6 and below.

Solutions

Please upgrade to FortiSIEM version 5.2.7 and above where this issue is
resolved.

Workaround (for FortiSIEM version 5.2.6 and lower):


Customers who are not using the reverse tunnel feature are advised to disable
SSH service on port 19999 by following the steps below :


1. SSH to the Supervisor node as the root user.

2. Remove tunneluser SSH configuration file to disable listening on port 19999:

rm -f /etc/ssh/sshd_config.tunneluser

echo rm -f /etc/ssh/sshd_config.tunneluser >> /etc/init.d/phProvision.sh

3. Then terminate sshd running on TCP Port 19999 as follows:

pkill -f /usr/sbin/sshd -p 19999

4.Additional steps can be performed on Supervisor to remove the keys associated
with tunneluser account:

rm -f /opt/phoenix/deployment/id_rsa.pub.tunneluser

rm -f /home/tunneluser/.ssh/authorized_keys

rm -f /opt/phoenix/id_rsa.tunneluser ~admin/.ssh/id_rsa


Customers are also advised to disable "tunneluser" SSH access on port 22 by
following the steps bwlow:


1. SSH to the Supervisor node as the root user.

2. Add/edit the following line in sshd_config file:

echo DenyUsers tunneluser >> /etc/ssh/sshd_config

3. service sshd restart

Acknowledgement

Fortinet is pleased to thank Andrew Klaus for bringing this issue to our
attention.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=83+A
-----END PGP SIGNATURE-----