Lucene search

K
symantecSymantec Security ResponseSMNTC-110914
HistoryNov 19, 2019 - 12:00 a.m.

Fortinet FortiOS CVE-2019-6693 Hardcoded Cryptographic Key Vulnerability

2019-11-1900:00:00
Symantec Security Response
www.symantec.com
64

0.001 Low

EPSS

Percentile

35.6%

Description

Fortinet FortiOS is prone to a hardcoded cryptographic key vulnerability. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Versions prior to Fortinet FortiOS 5.6.11, 6.0.7 and 6.2.1 are vulnerable.

Technologies Affected

  • Fortinet Fortios 5.6.0
  • Fortinet Fortios 5.6.1
  • Fortinet Fortios 5.6.10
  • Fortinet Fortios 5.6.2
  • Fortinet Fortios 5.6.3
  • Fortinet Fortios 5.6.4
  • Fortinet Fortios 5.6.5
  • Fortinet Fortios 5.6.6
  • Fortinet Fortios 5.6.7
  • Fortinet Fortios 5.6.8
  • Fortinet Fortios 5.6.9
  • Fortinet Fortios 6.0.0
  • Fortinet Fortios 6.0.1
  • Fortinet Fortios 6.0.2
  • Fortinet Fortios 6.0.3
  • Fortinet Fortios 6.0.4
  • Fortinet Fortios 6.0.5
  • Fortinet Fortios 6.0.6
  • Fortinet Fortios 6.2.0

Recommendations

Run all software as a nonprivileged user with minimal access rights.
To limit the impact of latent vulnerabilities, configure database servers and other applications to run as a nonadministrative user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from a successful exploit.

Updates are available. Please see the references or vendor advisory for more information.

0.001 Low

EPSS

Percentile

35.6%