8.6
CWE
345
Advisory Published
Updated

CVE-2022-26122

First published: Wed Nov 02 2022(Updated: )

An insufficient verification of data authenticity vulnerability [CWE-345] in FortiClient, FortiMail and FortiOS AV engines version 6.2.168 and below and version 6.4.274 and below may allow an attacker to bypass the AV engine via manipulating MIME attachment with junk and pad characters in base64.

Credit: psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet Antivirus Engine=0.4.23
Fortinet Antivirus Engine=2.0.49
Fortinet Antivirus Engine=2.0.60
Fortinet Antivirus Engine=4.4.54
Fortinet Antivirus Engine=6.33
Fortinet Antivirus Engine=6.137
Fortinet Antivirus Engine=6.142
Fortinet Antivirus Engine=6.144
Fortinet Antivirus Engine=6.145
Fortinet Antivirus Engine=6.156
Fortinet Antivirus Engine=6.157
Fortinet Antivirus Engine=6.243
Fortinet Antivirus Engine=6.252
Fortinet Antivirus Engine=6.253
Fortinet FortiMail>=6.0.0<=6.0.12
Fortinet FortiMail>=6.2.0<=6.2.9
Fortinet FortiMail>=6.4.0<=6.4.6
Fortinet FortiMail>=7.0.0<=7.0.2
Fortinet FortiMail=4.1.0
Fortinet FortiOS>=6.0.0<=6.0.15
Fortinet FortiOS>=6.2.0<=6.2.11
Fortinet FortiOS>=6.4.0<=6.4.10
Fortinet FortiOS>=7.0.0<=7.0.6
Fortinet FortiOS=7.2.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-26122 vulnerability?

    CVE-2022-26122 is an insufficient verification of data authenticity vulnerability in FortiClient, FortiMail, and FortiOS AV engines.

  • What is the severity of CVE-2022-26122?

    The severity of CVE-2022-26122 vulnerability is high with a CVSS score of 8.6.

  • Which software versions are affected by CVE-2022-26122?

    FortiClient AV engines version 6.2.168 and below, FortiClient 6.4.274 and below, FortiMail version 6.0.0 to 6.0.12, 6.2.0 to 6.2.9, 6.4.0 to 6.4.6, and FortiOS version 6.0.0 to 6.0.15, 6.2.0 to 6.2.11, 6.4.0 to 6.4.10 are affected by CVE-2022-26122.

  • How can an attacker exploit CVE-2022-26122 vulnerability?

    An attacker can exploit CVE-2022-26122 vulnerability by manipulating MIME attachment with junk and pad characters in base64.

  • Is there a fix available for CVE-2022-26122 vulnerability?

    Yes, Fortinet has released patches to address CVE-2022-26122 vulnerability. It is recommended to update to the latest version of the affected software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203