Vulnerability CVE-2018-7445


Published: 2018-03-19   Modified: 2018-03-20

Description:
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.

See advisories in our WLB2 database:
Topic
Author
Date
High
MikroTik RouterOS SMB Buffer Overflow
Core Security Te...
20.03.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mikrotik -> Routeros 

 References:
http://seclists.org/fulldisclosure/2018/Mar/38
http://www.securityfocus.com/bid/103427
https://www.coresecurity.com/advisories/mikrotik-routeros-smb-buffer-overflow
https://www.exploit-db.com/exploits/44290/

Copyright 2024, cxsecurity.com

 

Back to Top