CVE-2016-7541

Long lived sessions in Fortinet FortiGate devices with FortiOS 5.x before 5.4.0 could violate a security policy during IPS signature updates when the FortiGate's IPSengine is configured in flow mode. All FortiGate versions with IPS configured in proxy mode (the default mode) are not affected.
References
Link Resource
http://fortiguard.com/advisory/FG-IR-16-088 Not Applicable
http://www.securityfocus.com/bid/94477 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*

Information

Published : 2017-03-30 07:59

Updated : 2017-04-04 11:38


NVD link : CVE-2016-7541

Mitre link : CVE-2016-7541


JSON object : View

CWE
CWE-254

7PK - Security Features

Advertisement

dedicated server usa

Products Affected

fortinet

  • fortios