FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
vpalli
Staff
Staff
Article Id 287882
Description This article provides insights into a potential vulnerability discovered by third-party security scans while assessing the FortiGate SSL VPN web portal. Additionally, it explains the reasons behind classifying this vulnerability as a false positive.
Scope FortiGate.
Solution

When conducting a security scan against the FortiGate SSL VPN web portal, third-party scans may identify a potential vulnerability in the following URIs:

Example:
https://sslvpn.float-zone.com:10443/images/logo_pan_158.gif
https://sslvpn.float-zone.com:10443/sslvpn/css/ssl_style.css
https://sslvpn.float-zone.com:10443/remote/fgt_lang
https://sslvpn.float-zone.com:10443/Dockerfile

These resources become accessible from the internet when the SSL VPN feature is enabled and are used to signal denied access, particularly in cases of incorrect authentication during an SSL VPN connection. Additionally, these elements are crucial for facilitating SAML SSL VPN Authentication.

Granting open access to these components does not introduce any vulnerabilities or security risks and the scan results about those URIs can be considered a false-positive.

Workaround:
Disable SSL VPN functionality on FortiGate and instead enable Dial Up IPSec VPN.


For instructions, refer to:

Technical Tip: How to disable SSL VPN functionality on FortiGate

Contributors