CVE-2018-10070

A vulnerability in MikroTik Version 6.41.4 could allow an unauthenticated remote attacker to exhaust all available CPU and all available RAM by sending a crafted FTP request on port 21 that begins with many '\0' characters, preventing the affected router from accepting new FTP connections. The router will reboot after 10 minutes, logging a "router was rebooted without proper shutdown" message.
References
Link Resource
http://packetstormsecurity.com/files/147183/MikroTik-6.41.4-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44450/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mikrotik:router_firmware:6.41.4:*:*:*:*:*:*:*
cpe:2.3:h:mikrotik:router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-16 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10070

Mitre link : CVE-2018-10070

CVE.ORG link : CVE-2018-10070


JSON object : View

Products Affected

mikrotik

  • router_firmware
  • router
CWE
CWE-400

Uncontrolled Resource Consumption