CVE-2021-41987

In the SCEP Server of RouterOS in certain Mikrotik products, an attacker can trigger a heap-based buffer overflow that leads to remote code execution. The attacker must know the scep_server_name value. This affects RouterOS 6.46.8, 6.47.9, and 6.47.10.
References
Link Resource
https://mikrotik.com/download/archive Release Notes Vendor Advisory
https://teamt5.org/en/posts/vulnerability-mikrotik-cve-2021-41987/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:mikrotik:routeros:6.46.8:*:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.47.9:*:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.47.10:*:*:*:*:*:*:*

History

30 Jun 2022, 19:32

Type Values Removed Values Added
CPE cpe:2.3:o:mikrotik:routeros:6.46:*:*:*:*:*:*:*

29 Mar 2022, 15:15

Type Values Removed Values Added
Summary In the SCEP Server of RouterOS in certain Mikrotik products, an attacker can trigger a heap-based buffer overflow that leads to remote code execution. The attacker must control the SCEP server for a valid certificate. This affects mikrotik-vm-6.46, mikrotik-vm-6.46.8, mikrotik-tile-6.46.8, mikrotik-6.47.9, and mikrotik-6.47.10. In the SCEP Server of RouterOS in certain Mikrotik products, an attacker can trigger a heap-based buffer overflow that leads to remote code execution. The attacker must know the scep_server_name value. This affects RouterOS 6.46.8, 6.47.9, and 6.47.10.

28 Mar 2022, 13:17

Type Values Removed Values Added
First Time Mikrotik
Mikrotik routeros
CPE cpe:2.3:o:mikrotik:routeros:6.47.9:*:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.46:*:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.46.8:*:*:*:*:*:*:*
cpe:2.3:o:mikrotik:routeros:6.47.10:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.1
CWE CWE-787
References (MISC) https://mikrotik.com/download/archive - (MISC) https://mikrotik.com/download/archive - Release Notes, Vendor Advisory
References (MISC) https://teamt5.org/en/posts/vulnerability-mikrotik-cve-2021-41987/ - (MISC) https://teamt5.org/en/posts/vulnerability-mikrotik-cve-2021-41987/ - Exploit, Third Party Advisory

16 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-16 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-41987

Mitre link : CVE-2021-41987

CVE.ORG link : CVE-2021-41987


JSON object : View

Products Affected

mikrotik

  • routeros
CWE
CWE-787

Out-of-bounds Write