Difference between revisions of "FortiOS"

From wikieduonline
Jump to navigation Jump to search
Tags: Mobile web edit, Mobile edit
 
(13 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
{{Draft}}
 
{{Draft}}
 
[[Fortigate]]
 
[[Fortigate]]
 +
 +
 +
== Commands ==
 +
* <code>[[get systems status]]</code>
  
  
  
 
== Backdoors ==
 
== Backdoors ==
In 2016 security researchers found a [[SSH]] backdoor in [[FortiOS]].<ref>https://arstechnica.com/information-technology/2016/01/et-tu-fortinet-hard-coded-password-raises-new-backdoor-eavesdropping-fears/</ref>
+
In January 2016 security researchers found a [[SSH]] [[hardcoded password]] in [[FortiOS]]<ref>https://www.cvedetails.com/cve/CVE-2016-1909/</ref>.<ref>https://arstechnica.com/information-technology/2016/01/et-tu-fortinet-hard-coded-password-raises-new-backdoor-eavesdropping-fears/</ref> fixed in FortiOS 4.3.17 and 5.0.8.
 
 
  
 
== Releases ==
 
== Releases ==
 
* FortiOS 6.2
 
* FortiOS 6.2
 +
* FortiOS 6.0
 +
* FortiOS 5.6
 +
* FortiOS 5.4
 +
* FortiOS 5.2
 +
* FortiOS 5.0.7, release notes<ref>https://docs.fortinet.com/document/fortigate/5.0.7/fortios-release-notes</ref> (August 2014). Affected by https://www.cvedetails.com/cve/CVE-2016-1909/
 +
 +
* FortiOS 4.x
 +
** FortiOS 4.3.17
  
* FortiOS 5.0.7, release notes<ref>https://docs.fortinet.com/document/fortigate/5.0.7/fortios-release-notes</ref>
 
  
* FortiOS 4.x
+
* FortiGate 2.8
  
 
== See also ==
 
== See also ==
 
* {{firewalls}}
 
* {{firewalls}}
 +
* {{Networking OS}}
 +
* {{fortinet}}
  
 
[[Category:Firewalls]]
 
[[Category:Firewalls]]

Latest revision as of 08:57, 27 January 2022

Advertising: