Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
snobs
New Contributor II

Fortinet PSIRT Advisory FG-IR-18-100

Hello Fortinet users,

 

have you read https://fortiguard.com/psirt/FG-IR-18-100 and https://seclists.org/bugtraq/2019/Nov/38 already?

 

The author of the vulnerability suggests that all information of traffic that is analyzed by "FortiGuard AntiVirus", "FortiGuard AntiSpam" and "FortiGuard Web Filter" is being transfered to Fortinet´s server => really?

 

There is no limitation mentioned on the homepage of the author, i.e. "FortiCloud logging enabled".

We currently use: - Fortigate Firewalls with FortiOS 6.0.7 - Web Rating Overrides - SSL inspection is enabled - Antivirus-Monitoring WITHOUT "FortiSandbox Cloud for Inspection" - Anti-Spam WITHOUT "Spam Submission" option We don´t use: - FortiCloud for logging So I´m ask myself if we were ever affected by this issue at all? Does someone knows more?

2 Solutions
boneyard
Valued Contributor

and kinda weird that the responsible disclosure seemed to have "waited" for the fix in 6.0.7 which then doesn't be the case, communication didnt go optimal here unfortunately.

 

hoping on that 6.0.x fix to make everyone at ease. the issue doesnt feel that bad, but you want it solved.

View solution in original post

TecnetRuss

It looks like the 6.2.x GUI option under System / FortiGuard called "FortiGuard Filtering Protocol" has been back-ported to 6.0.8+.  As Tanr noted and mentioned in the Upgrade Information of the release notes, you do have to set this manually (either by command line or in the GUI) to take advantage of secure FortiGuard communication if you are upgrading a config to 6.0.8.  If you are starting with a fresh/new or factory-reset 6.0.8+ build, HTTPS is the new default instead of UDP.

 

Source: https://docs.fortinet.com/document/fortigate/6.0.8/fortios-release-notes/901852/fortiguard-protocol-...

 

Russ

View solution in original post

18 REPLIES 18
boneyard
Valued Contributor

thanks for sharing, feels like they release 6.0.8 quite quickly just for this.

sw2090
Honored Contributor

I found 6.0.8 this morning at the support portal. Thus there is still no upgrade path available in the upgrade path tool.

I've upgrade some FGT thid moni from 6.0.7 to 6.0.8 (or 5.6.11 to 6.0.8) without any problems.

-- 

"It is a mistake to think you can solve any major problems just with potatoes." - Douglas Adams

-- "It is a mistake to think you can solve any major problems just with potatoes." - Douglas Adams
boneyard
Valued Contributor

yeah, it is nice they released it quickly, but at that point you see they have not caught up with all things involved.

 

i would assume that it is almost like 6.0.7.1 as it just fixes one thing, so probably the upgrade path is 6.0.5 --> 6.0.8, but still write this down Fortinet.

 

similar question with FortiManager / FortiAnalyzer, does version 6.0.7 of those support 6.0.8 without issues?

tanr
Valued Contributor II

Note that per the docs (but not the release notes!) the upgrade doesn't automatically fix the issue. 

To do that you need to:

 

config sys fortiguard

    set protocol https

end

 

I'm assuming this works over any of the port options but haven't tested it.

boneyard
Valued Contributor

ticket at Fortinet support first said 6.0.5 --> 6.0.8 would be possible, but then came back that 6.0.5 --> 6.0.7 --> 6.0.8 would be better / more safe, so it will be an extra step for me.

 

FortiManager / FortiAnalyzer 6.0.7 will work fine with 6.0.8.

 

port seems limited to 8888 and 53

 

fg-grtpr (fortiguard) # set port 8888    port 8888 for server communication. 53      port 53 for server communication.

as for that piece of configuration (set protocol https) it makes me wonder about 6.2.x, if you have protocol set there to something else then https (checked some and they are set to UDP), is it safe or not?

 

if your FortiGate is behind another firewall then you might have to change things on that other firewall allowing tcp/8888 probably.

tanr
Valued Contributor II

Third hand response from TAC is that protcol https is the only secure method.  Didn't talk to them directly though.

TecnetRuss

It looks like the 6.2.x GUI option under System / FortiGuard called "FortiGuard Filtering Protocol" has been back-ported to 6.0.8+.  As Tanr noted and mentioned in the Upgrade Information of the release notes, you do have to set this manually (either by command line or in the GUI) to take advantage of secure FortiGuard communication if you are upgrading a config to 6.0.8.  If you are starting with a fresh/new or factory-reset 6.0.8+ build, HTTPS is the new default instead of UDP.

 

Source: https://docs.fortinet.com/document/fortigate/6.0.8/fortios-release-notes/901852/fortiguard-protocol-...

 

Russ

sw2090
Honored Contributor

As I saw per this morning the upgrade paths for 6.0.8 are now available...

-- 

"It is a mistake to think you can solve any major problems just with potatoes." - Douglas Adams

-- "It is a mistake to think you can solve any major problems just with potatoes." - Douglas Adams
tanr
Valued Contributor II

@TecnetRuss, thanks for the link.  Looks like they updated the docs since I read them.

Labels
Top Kudoed Authors