First published: Tue Oct 10 2023(Updated: )
A interpretation conflict in Fortinet IPS Engine versions 7.321, 7.166 and 6.158 allows attacker to evade IPS features via crafted TCP packets.
Credit: psirt@fortinet.com psirt@fortinet.com
Affected Software | Affected Version | How to fix |
---|---|---|
Fortinet Fortios Ips Engine | <=7.312 | |
Fortinet FortiOS | >=7.2.0<7.2.4 | |
Fortinet Fortios Ips Engine | <=7.165 | |
Fortinet FortiOS | >=7.0.0<7.0.12 | |
Fortinet Fortios Ips Engine | <=6.158 | |
Fortinet FortiOS | >=6.4.0<6.4.13 |
IPS Engine manual download is not needed unless device is offline and cannot download IPS Engine update automatically. Fixed in IPS Engine version 6.0159 and later. FortiOS 6.4.13 and later contains IPS engine 6.0160 as the default IPS Engine. IPS Engine 6.0162 is downloadable from FortiGuard by FortiGate units with a valid subscription running FortiOS 6.4.x. Fixed in IPS Engine version 7.0166 and later. FortiOS 7.0.12 and later contains IPS engine 7.0167 as the default IPS Engine. Fixed in IPS Engine version 7.0313 and later. FortiOS 7.2.5 and later contains IPS engine 7.0314 as the default IPS Engine. IPS Engine 7.0322 is downloadable from FortiGuard by FortiGate units with a valid subscription running FortiOS 7.2.x. FortiOS 7.4.0 and later contains IPS engine 7.0493 as the default IPS Engine.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-40718 is a vulnerability in Fortinet IPS Engine versions 7.321, 7.166, and 6.158 that allows attackers to evade IPS features through crafted TCP packets.
An attacker can exploit CVE-2023-40718 by sending specially crafted TCP packets to evade IPS features.
Fortinet IPS Engine versions 7.321, 7.166, and 6.158 are affected by CVE-2023-40718.
CVE-2023-40718 has a severity rating of 7.5 (High).
More information about CVE-2023-40718 can be found at https://fortiguard.com/psirt/FG-IR-23-090.