Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Hardcoded SSH Key Found in Fortinet SIEM Appliances

A hardcoded SSH public key in Fortinet’s Security Information and Event Management FortiSIEM can be abused to access the FortiSIEM Supervisor. 

A hardcoded SSH public key in Fortinet’s Security Information and Event Management FortiSIEM can be abused to access the FortiSIEM Supervisor. 

The hardcoded SSH key is for the user ‘tunneluser’, is the same between installs and is also stored unencrypted in the FortiSIEM image. As a result, an attacker could retrieve it and use it to sign into the FortiSIEM Supervisor without authentication. 

“While the user’s shell is limited to running the /opt/phoenix/phscripts/bin/tunnelshell script, SSH authentication still succeeds,” Cybera Inc Security Specialist Andrew Klaus explained

Tracked as CVE-2019-17659, the vulnerability could lead to denial of service, security solutions provider Fortinet notes in an advisory

The company also explains that the user ‘tunneluser’ only runs in a restricted shell “that lets only that user create tunnel connections from the supervisor to the originating IP.”

As such, it is possible to enable reverse-shell connections to the IP that initiated the connection. The feature, Fortinet says, is meant to enable connecting to collectors from the supervisor when a firewall exists between collector and the supervisor.

Fortinet advises customers who are not using the reverse tunnel feature to disable SSH on port 19999. The company also provides information on the steps that customers can perform on Supervisor to remove the keys associated with the ‘tunneluser’ account.

Moreover, the security company advises customers to also disable ‘tunneluser’ SSH access on port 22. 

Advertisement. Scroll to continue reading.

According to Klaus, customers should clear out or delete the /home/tunneluser/.ssh/authorized_keys file and also ensure that their nodes are behind firewalls with only trusted access to ports. 

The security flaw was disclosed publicly in the beginning of January. It impacts FortiSIEM version 5.2.6 and below and was addressed last week with the release of FortiSIEM version 5.2.7. 

Related: Fortinet Acquires SOAR Platform Provider CyberSponse

Related: Fortinet Acquires Endpoint Security Firm enSilo

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet