CVE-2020-20227

Mikrotik RouterOs stable 6.47 suffers from a memory corruption vulnerability in the /nova/bin/diskd process. An authenticated remote attacker can cause a Denial of Service due to invalid memory access.
References
Link Resource
http://packetstormsecurity.com/files/162533/MikroTik-RouterOS-Memory-Corruption.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/May/23 Exploit Mailing List Third Party Advisory
https://mikrotik.com/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:o:mikrotik:routeros:6.47:*:*:*:-:*:*:*

History

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-119 CWE-787

21 May 2021, 20:49

Type Values Removed Values Added
CPE cpe:2.3:o:mikrotik:routeros:6.47:*:*:*:-:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CWE CWE-119
References (MISC) http://packetstormsecurity.com/files/162533/MikroTik-RouterOS-Memory-Corruption.html - (MISC) http://packetstormsecurity.com/files/162533/MikroTik-RouterOS-Memory-Corruption.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2021/May/23 - (FULLDISC) http://seclists.org/fulldisclosure/2021/May/23 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://mikrotik.com/ - (MISC) https://mikrotik.com/ - Product

18 May 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-18 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-20227

Mitre link : CVE-2020-20227

CVE.ORG link : CVE-2020-20227


JSON object : View

Products Affected

mikrotik

  • routeros
CWE
CWE-787

Out-of-bounds Write