Wednesday, February 12, 2025
Homecyber securityFortinet’s FortiOS Vulnerabilities Allow Attackers Trigger RCE and Launch DoS Attack

Fortinet’s FortiOS Vulnerabilities Allow Attackers Trigger RCE and Launch DoS Attack

Published on

SIEM as a Service

Follow Us on Google News

Fortinet’s FortiOS, the operating system powering its VPN and firewall appliances, has been found vulnerable to multiple security flaws that could allow attackers to execute remote code (RCE) and launch denial-of-service (DoS) attacks.

These vulnerabilities, disclosed by Akamai researcher Ben Barnea, were assigned CVE-2024-46666 and CVE-2024-46668.

Fortinet released patches on January 14, 2025, to mitigate these risks.

The vulnerabilities stem from Fortinet’s use of an outdated version of the Apache apreq library, which is nearly 25 years old.

This antiquated codebase contains several critical flaws, including out-of-bounds (OOB) writes, memory exhaustion issues, and improper handling of multipart form data.

DoS Attack
Enabling the backdoor

Exploitation of these flaws could render devices non-functional or allow attackers to gain unauthorized access to sensitive systems.

Technical Overview of Vulnerabilities

  1. Out-of-Bounds Write and Read: The apreq library mishandles buffer boundaries when processing multipart form data. This flaw could allow attackers to manipulate memory, potentially leading to code execution or system crashes.
  2. Denial-of-Service (DoS): A particularly severe issue arises from improper file handling during form uploads. When files are uploaded via the /tmp/ directory, only the first file in a linked list is deleted after processing. .
  3. Web Server DoS: Another flaw involves mishandling dropped client connections during multipart data processing. If a connection drops unexpectedly, the server attempts to access invalid memory, leading to a crash.
  4. Memory Exhaustion: Attackers can repeatedly upload large files to exhaust system resources, causing devices to become unresponsive.

Impact

These vulnerabilities highlight the risks associated with outdated software components in critical infrastructure.

Attackers exploiting these flaws could disrupt organizational networks or gain access to sensitive systems by leveraging Fortinet appliances as entry points.

DoS Attack
 Firmware decryption flow chart

Fortinet has addressed these vulnerabilities in updated versions of FortiOS.

Organizations using affected versions are strongly advised to apply patches immediately.

Additionally, administrators should restrict public access to management interfaces and monitor for unusual activity as a precautionary measure.

While the RCE vulnerability appears difficult to exploit in real-world scenarios, the ease of launching DoS attacks underscores the importance of timely patching and robust security practices in safeguarding network infrastructure.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows

Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean...

Windows Driver Zero-Day Vulnerability Let Hackers Remotely Gain System Access

Microsoft has confirmed the discovery of a significant zero-day vulnerability, tracked as CVE-2025-21418, in the...

FortiOS & FortiProxy Vulnerability Allows Attackers Firewall Hijacks to Gain Super Admin Access

A critical vulnerability in Fortinet's FortiOS and FortiProxy products has been identified, enabling attackers...

0-Day Vulnerability in Windows Storage Allow Hackers to Delete the Target Files Remotely

A newly discovered 0-day vulnerability in Windows Storage has sent shockwaves through the cybersecurity...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows

Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean...

Windows Driver Zero-Day Vulnerability Let Hackers Remotely Gain System Access

Microsoft has confirmed the discovery of a significant zero-day vulnerability, tracked as CVE-2025-21418, in the...

FortiOS & FortiProxy Vulnerability Allows Attackers Firewall Hijacks to Gain Super Admin Access

A critical vulnerability in Fortinet's FortiOS and FortiProxy products has been identified, enabling attackers...