Skip to main content

CVE-2023-46720: Execute unauthorized code or commands in Fortinet FortiOS

Medium
VulnerabilityCVE-2023-46720cvecve-2023-46720
Published: Tue Jun 11 2024 (06/11/2024, 14:32:00 UTC)
Source: CVE
Vendor/Project: Fortinet
Product: FortiOS

Description

A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.1 and 7.2.0 through 7.2.7 and 7.0.0 through 7.0.12 and 6.4.6 through 6.4.15 and 6.2.9 through 6.2.16 and 6.0.13 through 6.0.18 allows attacker to execute unauthorized code or commands via specially crafted CLI commands.

AI-Powered Analysis

AILast updated: 06/25/2025, 16:50:34 UTC

Technical Analysis

CVE-2023-46720 is a stack-based buffer overflow vulnerability affecting multiple versions of Fortinet's FortiOS, specifically versions 6.0.13 through 6.0.18, 6.2.9 through 6.2.16, 6.4.6 through 6.4.15, 7.0.0 through 7.0.12, 7.2.0 through 7.2.7, and 7.4.0 through 7.4.1. The vulnerability arises from improper handling of specially crafted CLI commands, which leads to a buffer overflow on the stack. This overflow can be exploited by an attacker with high privileges to execute unauthorized code or commands on the affected FortiOS device. The vulnerability requires local access with high privileges (PR:H) and does not require user interaction (UI:N). The attack vector is local (AV:L), meaning the attacker must have access to the device’s CLI interface, either physically or via an authenticated remote session. The vulnerability impacts confidentiality, integrity, and availability (all rated high), allowing an attacker to potentially take full control of the device, manipulate traffic, or disrupt network operations. The CVSS 3.1 base score is 6.3, categorized as medium severity. No known exploits are currently reported in the wild, but the presence of a stack-based buffer overflow in a critical network security device warrants proactive mitigation. FortiOS is widely deployed in enterprise and service provider environments as a firewall, VPN gateway, and unified threat management system, making this vulnerability significant for network security posture.

Potential Impact

For European organizations, the exploitation of CVE-2023-46720 could lead to severe consequences including unauthorized control over Fortinet FortiOS devices that serve as critical network security infrastructure. Successful exploitation could allow attackers to bypass security controls, intercept or manipulate sensitive data, disrupt network availability, and potentially pivot to other internal systems. This is particularly impactful for sectors with stringent data protection requirements such as finance, healthcare, and government agencies within Europe. Given Fortinet’s strong market presence in Europe, many organizations rely on FortiOS for perimeter defense and secure remote access. A compromised FortiOS device could undermine compliance with GDPR and other regulatory frameworks by exposing personal and sensitive data. Additionally, disruption of network security devices could lead to operational downtime and reputational damage. Although exploitation requires high privilege access, the risk remains significant in environments where administrative credentials might be exposed or where insider threats exist. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits post-disclosure.

Mitigation Recommendations

1. Immediate patching: Organizations should prioritize updating FortiOS devices to versions beyond those affected (above 7.4.1, 7.2.7, 7.0.12, 6.4.15, 6.2.16, and 6.0.18) as soon as vendor patches become available. 2. Restrict CLI access: Limit CLI access strictly to trusted administrators using secure management networks or VPNs. Disable or restrict remote CLI access where possible. 3. Implement multi-factor authentication (MFA) for all administrative access to FortiOS devices to reduce risk of credential compromise. 4. Monitor logs and network traffic for unusual CLI commands or administrative activities that could indicate exploitation attempts. 5. Conduct regular audits of user privileges to ensure least privilege principles are enforced, minimizing the number of users with high privilege access. 6. Employ network segmentation to isolate management interfaces of FortiOS devices from general user networks. 7. Use endpoint detection and response (EDR) tools on management workstations to detect potential lateral movement or exploitation attempts. 8. Prepare incident response plans specifically addressing potential FortiOS compromise scenarios to enable rapid containment and recovery.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
fortinet
Date Reserved
2023-10-25T08:43:15.290Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983ac4522896dcbed0fc

Added to database: 5/21/2025, 9:09:14 AM

Last enriched: 6/25/2025, 4:50:34 PM

Last updated: 8/17/2025, 2:02:26 AM

Views: 20

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats